Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-21640
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b Version: 3c68198e75111a905ac2412be12bf7b29099729b |
||||||
|
{ containers: { cna: { affected: [ { defaultStatus: "unaffected", product: "Linux", programFiles: [ "net/sctp/sysctl.c", ], repo: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", vendor: "Linux", versions: [ { lessThan: "1031462a944ba0fa83c25ab1111465f8345b5589", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "03ca51faba2b017bf6c90e139434c4117d0afcdc", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "86ddf8118123cb58a0fb8724cad6979c4069065b", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "3cd0659deb9c03535fd61839e91d4d4d3e51ac71", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "ad673e514b2793b8d5902f6ba6ab7e890dea23d5", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "f0bb3935470684306e4e04793a20ac4c4b08de0b", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, { lessThan: "ea62dd1383913b5999f3d16ae99d411f41b528d4", status: "affected", version: "3c68198e75111a905ac2412be12bf7b29099729b", versionType: "git", }, ], }, { defaultStatus: "affected", product: "Linux", programFiles: [ "net/sctp/sysctl.c", ], repo: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", vendor: "Linux", versions: [ { status: "affected", version: "3.8", }, { lessThan: "3.8", status: "unaffected", version: "0", versionType: "semver", }, { lessThanOrEqual: "5.4.*", status: "unaffected", version: "5.4.290", versionType: "semver", }, { lessThanOrEqual: "5.10.*", status: "unaffected", version: "5.10.234", versionType: "semver", }, { lessThanOrEqual: "5.15.*", status: "unaffected", version: "5.15.177", versionType: "semver", }, { lessThanOrEqual: "6.1.*", status: "unaffected", version: "6.1.125", versionType: "semver", }, { lessThanOrEqual: "6.6.*", status: "unaffected", version: "6.6.72", versionType: "semver", }, { lessThanOrEqual: "6.12.*", status: "unaffected", version: "6.12.10", versionType: "semver", }, { lessThanOrEqual: "*", status: "unaffected", version: "6.13", versionType: "original_commit_for_fix", }, ], }, ], descriptions: [ { lang: "en", value: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", }, ], providerMetadata: { dateUpdated: "2025-02-02T10:16:04.929Z", orgId: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", shortName: "Linux", }, references: [ { url: "https://git.kernel.org/stable/c/1031462a944ba0fa83c25ab1111465f8345b5589", }, { url: "https://git.kernel.org/stable/c/03ca51faba2b017bf6c90e139434c4117d0afcdc", }, { url: "https://git.kernel.org/stable/c/86ddf8118123cb58a0fb8724cad6979c4069065b", }, { url: "https://git.kernel.org/stable/c/3cd0659deb9c03535fd61839e91d4d4d3e51ac71", }, { url: "https://git.kernel.org/stable/c/ad673e514b2793b8d5902f6ba6ab7e890dea23d5", }, { url: "https://git.kernel.org/stable/c/f0bb3935470684306e4e04793a20ac4c4b08de0b", }, { url: "https://git.kernel.org/stable/c/ea62dd1383913b5999f3d16ae99d411f41b528d4", }, ], title: "sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy", x_generator: { engine: "bippy-5f407fcff5a0", }, }, }, cveMetadata: { assignerOrgId: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", assignerShortName: "Linux", cveId: "CVE-2025-21640", datePublished: "2025-01-19T10:17:57.593Z", dateReserved: "2024-12-29T08:45:45.727Z", dateUpdated: "2025-02-02T10:16:04.929Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-21640\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-01-19T11:15:09.537\",\"lastModified\":\"2025-02-27T21:59:09.400\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\\n\\nAs mentioned in a previous commit of this series, using the 'net'\\nstructure via 'current' is not recommended for different reasons:\\n\\n- Inconsistency: getting info from the reader's/writer's netns vs only\\n from the opener's netns.\\n\\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\\n syzbot [1] using acct(2).\\n\\nThe 'net' structure can be obtained from the table->data using\\ncontainer_of().\\n\\nNote that table->data could also be used directly, as this is the only\\nmember needed from the 'net' structure, but that would increase the size\\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\\nused.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sctp: sysctl: cookie_hmac_alg: evitar usar current->nsproxy Como se mencionó en un commit anterior de esta serie, no se recomienda usar la estructura 'net' a través de 'current' por diferentes razones: - Inconsistencia: obtener información de los netns del lector/escritor vs solo de los netns del abridor. - current->nsproxy puede ser NULL en algunos casos, lo que resulta en un 'Oops' (null-ptr-deref), por ejemplo cuando la tarea actual está saliendo, como lo detectó syzbot [1] usando acct(2). La estructura 'net' se puede obtener de table->data usando Container_of(). Tenga en cuenta que table->data también se puede usar directamente, ya que este es el único miembro necesario de la estructura 'net', pero eso aumentaría el tamaño de esta corrección, para usar '*data' en todos los lugares donde se use 'net->sctp.sctp_hmac_alg'.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.8\",\"versionEndExcluding\":\"6.1.125\",\"matchCriteriaId\":\"102E9A75-004D-4E72-9120-25A5A9AA7185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.6.72\",\"matchCriteriaId\":\"33E12097-C88A-45B4-9677-2A961A08DD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.12.10\",\"matchCriteriaId\":\"02D604F6-10D1-4F7B-A022-0888406A1121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62567B3C-6CEE-46D0-BC2E-B3717FBF7D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A073481-106D-4B15-B4C7-FB0213B8E1D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE491969-75AE-4A6B-9A58-8FC5AF98798F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C0660D-7FB8-4FBA-892A-B064BA71E49E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"034C36A6-C481-41F3-AE9A-D116E5BE6895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/03ca51faba2b017bf6c90e139434c4117d0afcdc\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/1031462a944ba0fa83c25ab1111465f8345b5589\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/3cd0659deb9c03535fd61839e91d4d4d3e51ac71\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/86ddf8118123cb58a0fb8724cad6979c4069065b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ad673e514b2793b8d5902f6ba6ab7e890dea23d5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ea62dd1383913b5999f3d16ae99d411f41b528d4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f0bb3935470684306e4e04793a20ac4c4b08de0b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}", }, }
fkie_cve-2025-21640
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "102E9A75-004D-4E72-9120-25A5A9AA7185", versionEndExcluding: "6.1.125", versionStartIncluding: "3.8", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "33E12097-C88A-45B4-9677-2A961A08DD3E", versionEndExcluding: "6.6.72", versionStartIncluding: "6.2", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "02D604F6-10D1-4F7B-A022-0888406A1121", versionEndExcluding: "6.12.10", versionStartIncluding: "6.7", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", matchCriteriaId: "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", matchCriteriaId: "5A073481-106D-4B15-B4C7-FB0213B8E1D4", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", matchCriteriaId: "DE491969-75AE-4A6B-9A58-8FC5AF98798F", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", matchCriteriaId: "93C0660D-7FB8-4FBA-892A-B064BA71E49E", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", matchCriteriaId: "034C36A6-C481-41F3-AE9A-D116E5BE6895", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", matchCriteriaId: "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", }, { lang: "es", value: "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sctp: sysctl: cookie_hmac_alg: evitar usar current->nsproxy Como se mencionó en un commit anterior de esta serie, no se recomienda usar la estructura 'net' a través de 'current' por diferentes razones: - Inconsistencia: obtener información de los netns del lector/escritor vs solo de los netns del abridor. - current->nsproxy puede ser NULL en algunos casos, lo que resulta en un 'Oops' (null-ptr-deref), por ejemplo cuando la tarea actual está saliendo, como lo detectó syzbot [1] usando acct(2). La estructura 'net' se puede obtener de table->data usando Container_of(). Tenga en cuenta que table->data también se puede usar directamente, ya que este es el único miembro necesario de la estructura 'net', pero eso aumentaría el tamaño de esta corrección, para usar '*data' en todos los lugares donde se use 'net->sctp.sctp_hmac_alg'.", }, ], id: "CVE-2025-21640", lastModified: "2025-02-27T22:01:01.257", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2025-01-19T11:15:09.537", references: [ { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/03ca51faba2b017bf6c90e139434c4117d0afcdc", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/1031462a944ba0fa83c25ab1111465f8345b5589", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/3cd0659deb9c03535fd61839e91d4d4d3e51ac71", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/86ddf8118123cb58a0fb8724cad6979c4069065b", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/ad673e514b2793b8d5902f6ba6ab7e890dea23d5", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/ea62dd1383913b5999f3d16ae99d411f41b528d4", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/f0bb3935470684306e4e04793a20ac4c4b08de0b", }, ], sourceIdentifier: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Secondary", }, ], }
ghsa-2gpq-mc93-wwwp
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy
As mentioned in a previous commit of this series, using the 'net' structure via 'current' is not recommended for different reasons:
-
Inconsistency: getting info from the reader's/writer's netns vs only from the opener's netns.
-
current->nsproxy can be NULL in some cases, resulting in an 'Oops' (null-ptr-deref), e.g. when the current task is exiting, as spotted by syzbot [1] using acct(2).
The 'net' structure can be obtained from the table->data using container_of().
Note that table->data could also be used directly, as this is the only member needed from the 'net' structure, but that would increase the size of this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is used.
{ affected: [], aliases: [ "CVE-2025-21640", ], database_specific: { cwe_ids: [ "CWE-476", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2025-01-19T11:15:09Z", severity: "MODERATE", }, details: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", id: "GHSA-2gpq-mc93-wwwp", modified: "2025-02-28T00:30:51Z", published: "2025-01-19T12:31:25Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-21640", }, { type: "WEB", url: "https://git.kernel.org/stable/c/03ca51faba2b017bf6c90e139434c4117d0afcdc", }, { type: "WEB", url: "https://git.kernel.org/stable/c/1031462a944ba0fa83c25ab1111465f8345b5589", }, { type: "WEB", url: "https://git.kernel.org/stable/c/3cd0659deb9c03535fd61839e91d4d4d3e51ac71", }, { type: "WEB", url: "https://git.kernel.org/stable/c/86ddf8118123cb58a0fb8724cad6979c4069065b", }, { type: "WEB", url: "https://git.kernel.org/stable/c/ad673e514b2793b8d5902f6ba6ab7e890dea23d5", }, { type: "WEB", url: "https://git.kernel.org/stable/c/ea62dd1383913b5999f3d16ae99d411f41b528d4", }, { type: "WEB", url: "https://git.kernel.org/stable/c/f0bb3935470684306e4e04793a20ac4c4b08de0b", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
suse-su-2025:0955-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP6 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2024-26708: mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- CVE-2024-40980: drop_monitor: replace spin_lock by raw_spin_lock (bsc#1227937).\n- CVE-2024-44974: mptcp: pm: avoid possible UaF when selecting endp (bsc#1230235).\n- CVE-2024-45009: mptcp: pm: only decrement add_addr_accepted for MPJ req (bsc#1230438).\n- CVE-2024-45010: mptcp: pm: only mark 'subflow' endp as available (bsc#1230439).\n- CVE-2024-50029: Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync (bsc#1231949).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50085: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (bsc#1232508).\n- CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028).\n- CVE-2024-50185: kABI fix for mptcp: handle consistently DSS corruption (bsc#1233109).\n- CVE-2024-50294: rxrpc: Fix missing locking causing hanging calls (bsc#1233483).\n- CVE-2024-53123: mptcp: error out earlier on disconnect (bsc#1234070).\n- CVE-2024-53147: exfat: fix out-of-bounds access of directory entries (bsc#1234857).\n- CVE-2024-53176: smb: During unmount, ensure all cached dir instances drop their dentry (bsc#1234894).\n- CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896).\n- CVE-2024-53178: smb: Do not leak cfid when reconnect races with open_cached_dir (bsc#1234895).\n- CVE-2024-56633: selftests/bpf: Add apply_bytes test to test_txmsg_redir_wait_sndmem in test_sockmap (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56720: bpf, sockmap: Several fixes to bpf_msg_pop_data (bsc#1235592).\n- CVE-2024-57994: ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() (bsc#1237901).\n- CVE-2025-21636: sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy (bsc#1236113).\n- CVE-2025-21637: sctp: sysctl: udp_port: avoid using current->nsproxy (bsc#1236114).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current->nsproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current->nsproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (bsc#1236123).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21665: filemap: avoid truncating 64-bit offset to 32 bits (bsc#1236684).\n- CVE-2025-21667: iomap: avoid avoid truncating 64-bit offset to 32 bits (bsc#1236681).\n- CVE-2025-21668: pmdomain: imx8mp-blk-ctrl: add missing loop break condition (bsc#1236682).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21680: pktgen: Avoid out-of-bounds access in get_imix_entries (bsc#1236700).\n- CVE-2025-21681: openvswitch: fix lockup on tx to unregistering netdev with carrier (bsc#1236702).\n- CVE-2025-21687: vfio/platform: check the bounds of read/write syscalls (bsc#1237045).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21705: mptcp: handle fastopen disconnect correctly (bsc#1238525).\n- CVE-2025-21715: net: davicom: fix UAF in dm9000_drv_remove (bsc#1237889).\n- CVE-2025-21716: vxlan: Fix uninit-value in vxlan_vnifilter_dump() (bsc#1237891).\n- CVE-2025-21719: ipmr: do not call mr_mfc_uses_dev() for unres entries (bsc#1238860).\n- CVE-2025-21724: iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index() (bsc#1238863).\n- CVE-2025-21725: smb: client: fix oops due to unset link speed (bsc#1238877).\n- CVE-2025-21728: bpf: Send signals asynchronously if !preemptible (bsc#1237879).\n- CVE-2025-21767: clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context (bsc#1238509).\n- CVE-2025-21790: vxlan: check vxlan_vnigroup_init() return value (bsc#1238753).\n- CVE-2025-21795: NFSD: fix hang in nfsd4_shutdown_callback (bsc#1238759).\n- CVE-2025-21799: net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns() (bsc#1238739).\n- CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).\n\nThe following non-security bugs were fixed:\n\n- acct: block access to kernel internal filesystems (git-fixes).\n- acct: perform last write from workqueue (git-fixes).\n- ACPI: PRM: Remove unnecessary strict handler address checks (git-fixes).\n- ACPI: property: Fix return value for nval == 0 in acpi_data_prop_read() (git-fixes).\n- ACPI: x86: Add skip i2c clients quirk for Vexia EDU ATLA 10 tablet 5V (stable-fixes).\n- add nf_tables for iptables non-legacy network handling \n- af_packet: do not call packet_read_pending() from tpacket_destruct_skb() (bsc#1237849).\n- ALSA: hda: Add error check for snd_ctl_rename_id() in snd_hda_create_dig_out_ctls() (git-fixes).\n- ALSA: hda/cirrus: Correct the full scale volume set logic (git-fixes).\n- ALSA: hda/conexant: Add quirk for HP ProBook 450 G4 mute LED (stable-fixes).\n- ALSA: hda/realtek: Fix microphone regression on ASUS N705UD (git-fixes).\n- ALSA: hda/realtek: Fix wrong mic setup for ASUS VivoBook 15 (git-fixes).\n- ALSA: hda/realtek: Fixup ALC225 depop procedure (git-fixes).\n- ALSA: seq: Drop UMP events when no UMP-conversion is set (git-fixes).\n- ALSA: seq: Make dependency on UMP clearer (git-fixes).\n- ALSA: seq: remove redundant 'tristate' for SND_SEQ_UMP_CLIENT (stable-fixes).\n- ALSA: usb-audio: Avoid dropping MIDI events at closing multiple ports (git-fixes).\n- ALSA: usb-audio: Re-add sample rate quirk for Pioneer DJM-900NXS2 (stable-fixes).\n- amdgpu/pm/legacy: fix suspend/resume issues (git-fixes).\n- APEI: GHES: Have GHES honor the panic= setting (stable-fixes).\n- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (git-fixes)\n- arm64: Handle .ARM.attributes section in linker scripts (git-fixes)\n- arm64: hugetlb: enable __HAVE_ARCH_FLUSH_HUGETLB_TLB_RANGE (git-fixes)\n- arm64: hugetlb: Fix flush_hugetlb_tlb_range() invalidation level (git-fixes)\n- arm64: hugetlb: Fix huge_ptep_get_and_clear() for non-present ptes (git-fixes)\n- arm64/mm: Ensure adequate HUGE_MAX_HSTATE (git-fixes)\n- ASoC: amd: Add ACPI dependency to fix build error (stable-fixes).\n- ASoC: es8328: fix route from DAC to output (git-fixes).\n- ASoC: fsl_micfil: Enable default case in micfil_set_quality() (git-fixes).\n- ASoC: Intel: avs: Abstract IPC handling (stable-fixes).\n- ASoC: Intel: avs: Do not readq() u32 registers (git-fixes).\n- ASoC: Intel: avs: Prefix SKL/APL-specific members (stable-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet 5V (stable-fixes).\n- ASoC: rockchip: i2s-tdm: fix shift config for SND_SOC_DAIFMT_DSP_[AB] (git-fixes).\n- ASoC: SOF: pcm: Clear the susbstream pointer to NULL on close (git-fixes).\n- ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (git-fixes).\n- ata: libata-sff: Ensure that we cannot write outside the allocated buffer (stable-fixes).\n- batman-adv: Drop unmanaged ELP metric worker (git-fixes).\n- batman-adv: fix panic during interface removal (git-fixes).\n- batman-adv: Ignore neighbor throughput metrics in error case (stable-fixes).\n- bio-integrity: do not restrict the size of integrity metadata (git-fixes).\n- blk_iocost: remove some duplicate irq disable/enables (git-fixes).\n- blk-cgroup: Fix class @block_class's subsystem refcount leakage (bsc#1237558).\n- blk-cgroup: Properly propagate the iostat update up the hierarchy (bsc#1225606).\n- blk-iocost: Avoid using clamp() on inuse in __propagate_weights() (git-fixes).\n- blk-mq: add number of queue calc helper (bsc#1236897).\n- blk-mq: create correct map for fallback case (bsc#1236896).\n- blk-mq: do not count completed flush data request as inflight in case of quiesce (git-fixes).\n- blk-mq: introduce blk_mq_map_hw_queues (bsc#1236896).\n- blk-mq: issue warning when offlining hctx with online isolcpus (bsc#1236897).\n- blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long (git-fixes).\n- blk-mq: move cpuhp callback registering out of q->sysfs_lock (git-fixes).\n- blk-mq: register cpuhp callback after hctx is added to xarray table (git-fixes).\n- blk-mq: use hk cpus only when isolcpus=managed_irq is enabled (bsc#1236897).\n- block, bfq: fix waker_bfqq UAF after bfq_split_bfqq() (git-fixes).\n- block: add a disk_has_partscan helper (git-fixes).\n- block: add a partscan sysfs attribute for disks (git-fixes).\n- block: add check of 'minors' and 'first_minor' in device_add_disk() (git-fixes).\n- block: avoid to reuse `hctx` not removed from cpuhp callback list (git-fixes).\n- block: change rq_integrity_vec to respect the iterator (git-fixes).\n- block: Clear zone limits for a non-zoned stacked queue (git-fixes).\n- block: copy back bounce buffer to user-space correctly in case of split (git-fixes).\n- block: ensure we hold a queue reference when using queue limits (git-fixes).\n- block: fix and simplify blkdevparts= cmdline parsing (git-fixes).\n- block: fix bio_split_rw_at to take zone_write_granularity into account (git-fixes).\n- block: Fix elevator_get_default() checking for NULL q->tag_set (git-fixes).\n- block: fix integer overflow in BLKSECDISCARD (git-fixes).\n- block: Fix lockdep warning in blk_mq_mark_tag_wait (git-fixes).\n- block: fix missing dispatching request when queue is started or unquiesced (git-fixes).\n- block: fix ordering between checking BLK_MQ_S_STOPPED request adding (git-fixes).\n- block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding (git-fixes).\n- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (git-fixes).\n- block: fix sanity checks in blk_rq_map_user_bvec (git-fixes).\n- block: propagate partition scanning errors to the BLKRRPART ioctl (git-fixes).\n- block: Provide bdev_open_* functions (git-fixes).\n- block: Remove special-casing of compound pages (git-fixes).\n- block: remove the blk_flush_integrity call in blk_integrity_unregister (git-fixes).\n- block: retry call probe after request_module in blk_request_module (git-fixes).\n- block: return unsigned int from bdev_io_min (git-fixes).\n- block: sed-opal: avoid possible wrong address reference in read_sed_opal_key() (git-fixes).\n- block: Set memalloc_noio to false on device_add_disk() error path (git-fixes).\n- block: support to account io_ticks precisely (git-fixes).\n- block: use the right type for stub rq_integrity_vec() (git-fixes).\n- bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected() (git-fixes).\n- bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() (git-fixes).\n- bluetooth: btusb: Initialize .owner field of force_poll_sync_fops (git-fixes).\n- bluetooth: L2CAP: Fix L2CAP_ECRED_CONN_RSP response (git-fixes).\n- bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (stable-fixes).\n- bnxt_en: Fix possible memory leak when hwrm_req_replace fails (git-fixes).\n- bnxt_en: Refactor bnxt_ptp_init() (git-fixes).\n- bnxt_en: Unregister PTP during PCI shutdown and suspend (git-fixes).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1237232).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1237232).\n- can: c_can: fix unbalanced runtime PM disable in error path (git-fixes).\n- can: ctucanfd: handle skb allocation failure (git-fixes).\n- can: etas_es58x: fix potential NULL pointer dereference on udev->serial (git-fixes).\n- can: j1939: j1939_sk_send_loop(): fix unable to send messages with data length zero (git-fixes).\n- chelsio/chtls: prevent potential integer overflow on 32bit (git-fixes).\n- cifs: commands that are retried should have replay flag set (bsc#1231432).\n- cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE session (git-fixes).\n- cifs: fix potential null pointer use in destroy_workqueue in init_cifs error path (bsc#1231432).\n- cifs: helper function to check replayable error codes (bsc#1231432).\n- cifs: new mount option called retrans (bsc#1231432).\n- cifs: open_cached_dir should not rely on primary channel (bsc#1231432).\n- cifs: open_cached_dir(): add FILE_READ_EA to desired access (git-fixes).\n- cifs: Remove intermediate object of failed create reparse call (git-fixes).\n- cifs: update desired access while requesting for directory lease (git-fixes).\n- cifs: update the same create_guid on replay (git-fixes).\n- clk: mediatek: mt2701-aud: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: mediatek: mt2701-bdp: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-img: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-mm: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-vdec: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: qcom: clk-alpha-pll: fix alpha mode configuration (git-fixes).\n- clk: qcom: clk-rpmh: prevent integer overflow in recalc_rate (git-fixes).\n- clk: qcom: dispcc-sm6350: Add missing parent_map for a clock (git-fixes).\n- clk: qcom: gcc-mdm9607: Fix cmd_rcgr offset for blsp1_uart6 rcg (git-fixes).\n- clk: qcom: gcc-sm6350: Add missing parent_map for two clocks (git-fixes).\n- clk: qcom: gcc-sm8550: Do not turn off PCIe GDSCs during gdsc_disable() (git-fixes).\n- clk: sunxi-ng: a100: enable MMC clock reparenting (git-fixes).\n- cpu/hotplug: Do not offline the last non-isolated CPU (bsc#1237562).\n- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (bsc#1237562).\n- cpufreq: imx6q: Do not disable 792 Mhz OPP unnecessarily (git-fixes).\n- cpufreq: imx6q: do not warn for disabling a non-existing frequency (git-fixes).\n- cpufreq: mediatek-hw: Do not error out if supply is not found (git-fixes).\n- cpufreq: mediatek-hw: Wait for CPU supplies before probing (git-fixes).\n- cpufreq: qcom-nvmem: add support for IPQ8064 (git-fixes).\n- cpufreq: qcom-nvmem: drop pvs_ver for format a fuses (git-fixes).\n- cpufreq: qcom-nvmem: Enable virtual power domain devices (git-fixes).\n- cpufreq: qcom-nvmem: fix memory leaks in probe error paths (git-fixes).\n- cpufreq: qcom-nvmem: Simplify driver data allocation (stable-fixes).\n- cpufreq: qcom-nvmem: use helper to get SMEM SoC ID (git-fixes).\n- cpufreq: qcom-nvmem: use SoC ID-s from bindings (git-fixes).\n- cpufreq: qcom: Fix qcom_cpufreq_hw_recalc_rate() to query LUT if LMh IRQ is not available (git-fixes).\n- cpufreq: qcom: Implement clk_ops::determine_rate() for qcom_cpufreq* clocks (git-fixes).\n- cpufreq: s3c64xx: Fix compilation warning (stable-fixes).\n- crypto: hisilicon/sec2 - fix for aead icv error (git-fixes).\n- crypto: hisilicon/sec2 - fix for aead invalid authsize (git-fixes).\n- crypto: hisilicon/sec2 - optimize the error return process (stable-fixes).\n- cxgb4: Avoid removal of uninserted tid (git-fixes).\n- cxgb4: use port number to set mac addr (git-fixes).\n- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (bsc#1237234).\n- dlm: fix srcu_read_lock() return type to int (git-fixes).\n- doc: update managed_irq documentation (bsc#1236897).\n- driver core: bus: add irq_get_affinity callback to bus_type (bsc#1236896).\n- drm/amd/display: Fix Mode Cutoff in DSC Passthrough to DP2.1 Monitor (stable-fixes).\n- drm/amd/display: Fix null check for pipe_ctx->plane_state in resource_build_scaling_params (git-fixes).\n- drm/amd/pm: Mark MM activity as unsupported (stable-fixes).\n- drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (stable-fixes).\n- drm/amdgpu: bail out when failed to load fw in psp_init_cap_microcode() (git-fixes).\n- drm/amdgpu: disable BAR resize on Dell G5 SE (git-fixes).\n- drm/amdgpu: fix UVD contiguous CS mapping problem (bsc#1236759).\n- drm/amdkfd: only flush the validate MES contex (stable-fixes).\n- drm/bridge: it6505: Change definition MAX_HDCP_DOWN_STREAM_COUNT (stable-fixes).\n- drm/bridge: it6505: fix HDCP Bstatus check (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS compare V matching (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS KSV list wait timer (stable-fixes).\n- drm/bridge: it6505: fix HDCP encryption when R0 ready (stable-fixes).\n- drm/i915: Drop 64bpp YUV formats from ICL+ SDR planes (stable-fixes).\n- drm/i915: Fix page cleanup on DMA remap failure (git-fixes).\n- drm/i915: Make sure all planes in use by the joiner have their crtc included (stable-fixes).\n- drm/i915/dp: Fix error handling during 128b/132b link training (stable-fixes).\n- drm/i915/dp: Iterate DSC BPP from high to low on all platforms (git-fixes).\n- drm/i915/guc: Debug print LRC state entries only if the context is pinned (git-fixes).\n- drm/i915/pmu: Fix zero delta busyness issue (git-fixes).\n- drm/i915/selftests: avoid using uninitialized context (git-fixes).\n- drm/komeda: Add check for komeda_get_layer_fourcc_list() (git-fixes).\n- drm/mgag200: Added support for the new device G200eH5 (jsc#PED-12094)\n- drm/modeset: Handle tiled displays in pan_display_atomic (stable-fixes).\n- drm/msm: Avoid rounding up to one jiffy (git-fixes).\n- drm/msm/dpu: Disable dither in phys encoder cleanup (git-fixes).\n- drm/msm/dpu: Do not leak bits_per_component into random DSC_ENC fields (git-fixes).\n- drm/msm/gem: Demote userspace errors to DRM_UT_DRIVER (stable-fixes).\n- drm/msm/gem: prevent integer overflow in msm_ioctl_gem_submit() (git-fixes).\n- drm/nouveau/pmu: Fix gp10b firmware guard (git-fixes).\n- drm/rockchip: move output interface related definition to rockchip_drm_drv.h (stable-fixes).\n- drm/rockchip: vop2: Fix the windows switch between different layers (git-fixes).\n- drm/rockchip: vop2: include rockchip_drm_drv.h (git-fixes).\n- drm/rockchip: vop2: set bg dly and prescan dly at vop2_post_config (stable-fixes).\n- drm/rockchip: vop2: Set YUV/RGB overlay mode (stable-fixes).\n- drm/sched: Fix preprocessor guard (git-fixes).\n- drm/virtio: New fence for every plane update (stable-fixes).\n- efi: Avoid cold plugged memory for placing the kernel (stable-fixes).\n- efi: libstub: Use '-std=gnu11' to fix build with GCC 15 (stable-fixes).\n- eth: gve: use appropriate helper to set xdp_features (git-fixes).\n- exfat: convert to ctime accessor functions (git-fixes).\n- exfat: do not zero the extended part (bsc#1237356).\n- exfat: fix appending discontinuous clusters to empty file (bsc#1237356).\n- exfat: fix file being changed by unaligned direct write (git-fixes).\n- exfat: fix timing of synchronizing bitmap and inode (bsc#1237356).\n- exfat: fix zero the unwritten part for dio read (git-fixes).\n- fbdev: omap: use threaded IRQ for LCD DMA (stable-fixes).\n- firmware: iscsi_ibft: fix ISCSI_IBFT Kconfig entry (git-fixes).\n- Fix conditional for selecting gcc-13 \n- Fix conditional for selecting gcc-13.\n- Fix memory-hotplug regression (bsc#1237504) \n- futex: Do not include process MM in futex key on no-MMU (git-fixes).\n- gpio: bcm-kona: Add missing newline to dev_err format string (git-fixes).\n- gpio: bcm-kona: Fix GPIO lock/unlock for banks above bank 0 (git-fixes).\n- gpio: bcm-kona: Make sure GPIO bits are unlocked when requesting IRQ (git-fixes).\n- gpio: pca953x: Improve interrupt support (git-fixes).\n- gpio: stmpe: Check return value of stmpe_reg_read in stmpe_gpio_irq_sync_unlock (git-fixes).\n- gpiolib: acpi: Add a quirk for Acer Nitro ANV14 (stable-fixes).\n- gpu: drm_dp_cec: fix broken CEC adapter properties check (git-fixes).\n- Grab mm lock before grabbing pt lock (git-fixes).\n- gup: make the stack expansion warning a bit more targeted (bsc#1238214).\n- hfs: Sanity check the root record (git-fixes).\n- hid: hid-steam: Add Deck IMU support (stable-fixes).\n- hid: hid-steam: Add gamepad-only mode switched to by holding options (stable-fixes).\n- hid: hid-steam: Avoid overwriting smoothing parameter (stable-fixes).\n- hid: hid-steam: Clean up locking (stable-fixes).\n- hid: hid-steam: Disable watchdog instead of using a heartbeat (stable-fixes).\n- hid: hid-steam: Do not use cancel_delayed_work_sync in IRQ context (git-fixes).\n- hid: hid-steam: Fix cleanup in probe() (git-fixes).\n- hid: hid-steam: Make sure rumble work is canceled on removal (stable-fixes).\n- hid: hid-steam: Move hidraw input (un)registering to work (git-fixes).\n- hid: hid-steam: remove pointless error message (stable-fixes).\n- hid: hid-steam: Update list of identifiers from SDL (stable-fixes).\n- hid: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() (git-fixes).\n- hid: multitouch: Add NULL check in mt_input_configured (git-fixes).\n- hid: Wacom: Add PCI Wacom device support (stable-fixes).\n- i2c: Force ELAN06FA touchpad I2C bus freq to 100KHz (stable-fixes).\n- i2c: ls2x: Fix frequency division register access (git-fixes).\n- i2c: npcm: disable interrupt enable bit before devm_request_irq (git-fixes).\n- iavf: allow changing VLAN state without calling PF (git-fixes).\n- IB/mlx5: Set and get correct qp_num for a DCT QP (git-fixes)\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1237415).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1237415).\n- ice: check ICE_VSI_DOWN under rtnl_lock when preparing for reset (git-fixes).\n- ice: fix incorrect PHY settings for 100 GB/s (git-fixes).\n- ice: fix max values for dpll pin phase adjust (git-fixes).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1237415).\n- ice: gather page_count()'s of each frag right before XDP prog call (git-fixes).\n- ice: pass VSI pointer into ice_vc_isvalid_q_id (bsc#1237848 bsc#1230497).\n- ice: put Rx buffers after being done with current frame (git-fixes).\n- ice: Skip PTP HW writes during PTP reset procedure (git-fixes).\n- ice: stop storing XDP verdict within ice_rx_buf (git-fixes).\n- ice: use internal pf id instead of function number (git-fixes).\n- idpf: add read memory barrier when checking descriptor done bit (git-fixes).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661).\n- idpf: convert workqueues to unbound (git-fixes).\n- idpf: fix handling rsc packet with a single segment (git-fixes).\n- idpf: fix VF dynamic interrupt ctl register initialization (git-fixes).\n- igc: Fix HW RX timestamp when passed by ZC XDP (git-fixes).\n- igc: return early when failing to read EECD register (git-fixes).\n- igc: Set buffer type for empty frames in igc_init_empty_frame (git-fixes).\n- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).\n- Input: allocate keycode for phone linking (stable-fixes).\n- iommu/arm-smmu-v3: Clean up more on probe failure (stable-fixes).\n- kabi: fix bus type (bsc#1236896).\n- kabi: fix group_cpus_evenly (bsc#1236897).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- kasan: do not call find_vm_area() in a PREEMPT_RT kernel (git-fixes).\n- kbuild: userprogs: fix bitsize and target detection on clang (git-fixes).\n- kernel-source: Also replace bin/env\n- kvm: arm64: Do not eagerly teardown the vgic on init error (git-fixes).\n- kvm: arm64: Ensure vgic_ready() is ordered against MMIO registration (git-fixes).\n- kvm: arm64: Fix alignment of kvm_hyp_memcache allocations (git-fixes).\n- kvm: arm64: Flush hyp bss section after initialization of variables in bss (git-fixes).\n- kvm: arm64: Unconditionally save+flush host FPSIMD/SVE/SME state (git-fixes)\n- kvm: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR (git-fixes).\n- kvm: nSVM: Enter guest mode before initializing nested NPT MMU (git-fixes).\n- kvm: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (jsc#PED-348 git-fixes).\n- kvm: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (jsc#PED-348 git-fixes).\n- kvm: s390: vsie: fix some corner-cases when grabbing vsie pages (git-fixes bsc#1237155).\n- kvm: VMX: Allow toggling bits in MSR_IA32_RTIT_CTL when enable bit is cleared (git-fixes).\n- kvm: VMX: Fix comment of handle_vmx_instruction() (git-fixes).\n- kvm: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (jsc#PED-348 git-fixes).\n- kvm: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (jsc#PED-348 git-fixes).\n- kvm: x86: Account for KVM-reserved CR4 bits when passing through CR4 on VMX (git-fixes).\n- kvm: x86: Advertise SRSO_USER_KERNEL_NO to userspace (git-fixes).\n- kvm: x86: AMD's IBPB is not equivalent to Intel's IBPB (git-fixes).\n- kvm: x86: Avoid double RDPKRU when loading host/guest PKRU (git-fixes).\n- kvm: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init (git-fixes).\n- kvm: x86: Fix a comment inside __kvm_set_or_clear_apicv_inhibit() (git-fixes).\n- kvm: x86: Reject Hyper-V's SEND_IPI hypercalls if local APIC isn't in-kernel (git-fixes).\n- kvm: x86: Unconditionally set irr_pending when updating APICv state (jsc#PED-348).\n- kvm: x86: Unconditionally set irr_pending when updating APICv state (jsc#PED-348).\n- kvm: x86: Zero out PV features cache when the CPUID leaf is not present (git-fixes).\n- kvm: x86/mmu: Skip the 'try unsync' path iff the old SPTE was a leaf SPTE (git-fixes).\n- lib: stackinit: hide never-taken branch from compiler (stable-fixes).\n- lib/group_cpus: honor housekeeping config when grouping CPUs (bsc#1236897).\n- lib/group_cpus: let group_cpu_evenly return number initialized masks (bsc#1236897).\n- lib/iov_iter: fix import_iovec_ubuf iovec management (git-fixes).\n- lockdep: fix deadlock issue between lockdep and rcu (git-fixes).\n- lockdep: Fix upper limit for LOCKDEP_*_BITS configs (stable-fixes).\n- locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() (git-fixes).\n- locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers (git-fixes).\n- loop: do not set QUEUE_FLAG_NOMERGES (git-fixes).\n- md: convert comma to semicolon (git-fixes).\n- md: Do not flush sync_work in md_write_start() (git-fixes).\n- md/md-bitmap: add 'sync_size' into struct md_bitmap_stats (git-fixes).\n- md/md-bitmap: Add missing destroy_work_on_stack() (git-fixes).\n- md/md-bitmap: replace md_bitmap_status() with a new helper md_bitmap_get_stats() (git-fixes).\n- md/md-cluster: fix spares warnings for __le64 (git-fixes).\n- md/raid0: do not free conf on raid0_run failure (git-fixes).\n- md/raid1: do not free conf on raid0_run failure (git-fixes).\n- md/raid5: Wait sync io to finish before changing group cnt (git-fixes).\n- media: cxd2841er: fix 64-bit division on gcc-9 (stable-fixes).\n- media: uvcvideo: Add Kurokesu C1 PRO camera (stable-fixes).\n- media: uvcvideo: Add new quirk definition for the Sonix Technology Co. 292a camera (stable-fixes).\n- media: uvcvideo: Implement dual stream quirk to fix loss of usb packets (stable-fixes).\n- media: vidtv: Fix a null-ptr-deref in vidtv_mux_stop_thread (stable-fixes).\n- mfd: lpc_ich: Add another Gemini Lake ISA bridge PCI device-id (stable-fixes).\n- mm: hugetlb: Add huge page size param to huge_ptep_get_and_clear() (git-fixes)\n- mmc: core: Respect quirk_max_rate for non-UHS SDIO card (stable-fixes).\n- mmc: mtk-sd: Fix register settings for hs400(es) mode (git-fixes).\n- mmc: sdhci-msm: Correctly set the load for the regulator (stable-fixes).\n- Move upstreamed ACPI patch into sorted section\n- mptcp: export local_address (git-fixes)\n- mptcp: fix data races on local_id (git-fixes)\n- mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- mptcp: fix NL PM announced address accounting (git-fixes)\n- mptcp: fix recvbuffer adjust on sleeping rcvmsg (git-fixes)\n- mptcp: fully established after ADD_ADDR echo on MPJ (git-fixes)\n- mptcp: pass addr to mptcp_pm_alloc_anno_list (git-fixes)\n- mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (git-fixes)\n- mptcp: pm: deny endp with signal + subflow + port (git-fixes)\n- mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (git-fixes)\n- mptcp: pm: do not try to create sf if alloc failed (git-fixes)\n- mptcp: pm: fullmesh: select the right ID later (git-fixes)\n- mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID (git-fixes)\n- mptcp: pm: only in-kernel cannot have entries with ID 0 (git-fixes)\n- mptcp: pm: re-using ID of unused flushed subflows (git-fixes)\n- mptcp: pm: re-using ID of unused removed ADD_ADDR (git-fixes)\n- mptcp: pm: re-using ID of unused removed subflows (git-fixes)\n- mptcp: pm: reduce indentation blocks (git-fixes)\n- mptcp: pm: remove mptcp_pm_remove_subflow (git-fixes)\n- mptcp: unify pm get_flags_and_ifindex_by_id (git-fixes)\n- mptcp: unify pm get_local_id interfaces (git-fixes)\n- mptcp: unify pm set_flags interfaces (git-fixes)\n- mtd: rawnand: cadence: fix error code in cadence_nand_init() (git-fixes).\n- mtd: rawnand: cadence: fix incorrect device in dma_unmap_single (git-fixes).\n- mtd: rawnand: cadence: fix unchecked dereference (git-fixes).\n- mtd: rawnand: cadence: use dma_map_resource for sdma address (git-fixes).\n- nbd: do not allow reconnect after disconnect (git-fixes).\n- nbd: Fix signal handling (git-fixes).\n- nbd: Improve the documentation of the locking assumptions (git-fixes).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev's netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: rose: lock the socket in rose_bind() (git-fixes).\n- net: sfc: Correct key_len for efx_tc_ct_zone_ht_params (git-fixes).\n- net: smc: fix spurious error message from __sock_release() (bsc#1237126).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- net: wwan: iosm: Fix hibernation by re-binding the driver around it (stable-fixes).\n- net/mlx5: Correct TASR typo into TSAR (git-fixes).\n- net/mlx5: Fix msix vectors to respect platform limit (bsc#1225981).\n- net/mlx5: Fix RDMA TX steering prio (git-fixes).\n- net/mlx5: SF, Fix add port error handling (git-fixes).\n- net/mlx5: Verify support for scheduling element and TSAR type (git-fixes).\n- net/mlx5e: Always start IPsec sequence number from 1 (git-fixes).\n- net/mlx5e: macsec: Maintain TX SA from encoding_sa (git-fixes).\n- net/mlx5e: Rely on reqid in IPsec tunnel mode (git-fixes).\n- net/smc: support ipv4 mapped ipv6 addr client for smc-r v2 (bsc#1236994).\n- nouveau/svm: fix missing folio unlock + put after make_device_exclusive_range() (git-fixes).\n- null_blk: Do not allow runt zone with zone capacity smaller then zone size (git-fixes).\n- null_blk: do not cap max_hw_sectors to BLK_DEF_MAX_SECTORS (git-fixes).\n- null_blk: Fix missing mutex_destroy() at module removal (git-fixes).\n- null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION() (git-fixes).\n- null_blk: fix validation of block size (git-fixes).\n- null_blk: Print correct max open zones limit in null_init_zoned_dev() (git-fixes).\n- null_blk: Remove usage of the deprecated ida_simple_xx() API (git-fixes).\n- nvme-fc: use ctrl state getter (git-fixes).\n- nvme-pci: Add TUXEDO IBP Gen9 to Samsung sleep quirk (git-fixes).\n- nvme-pci: Add TUXEDO InfinityFlex to Samsung sleep quirk (git-fixes).\n- nvme-pci: use block layer helpers to calculate num of queues (bsc#1236897).\n- nvme-tcp: fix connect failure on receiving partial ICResp PDU (git-fixes).\n- nvme: handle connectivity loss in nvme_set_queue_count (git-fixes).\n- nvme: make nvme_tls_attrs_group static (git-fixes).\n- nvme: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- nvme: tcp: Fix compilation warning with W=1 (git-fixes).\n- nvme/ioctl: add missing space in err message (git-fixes).\n- nvmet: Fix crash when a namespace is disabled (git-fixes).\n- ocfs2: fix incorrect CPU endianness conversion causing mount failure (bsc#1236138).\n- packaging: Turn gcc version into config.sh variable. \n- padata: Clean up in padata_do_multithreaded() (bsc#1237563).\n- padata: Honor the caller's alignment in case of chunk_size 0 (bsc#1237563).\n- partitions: ldm: remove the initial kernel-doc notation (git-fixes).\n- PCI: hookup irq_get_affinity callback (bsc#1236896).\n- PCI: imx6: Simplify clock handling by using clk_bulk*() function (git-fixes).\n- PCI: switchtec: Add Microchip PCI100X device IDs (stable-fixes).\n- PCI: Use downstream bridges for distributing resources (bsc#1237325).\n- PCI/DPC: Quirk PIO log size for Intel Raptor Lake-P (stable-fixes).\n- phy: exynos5-usbdrd: fix MPLL_MULTIPLIER and SSC_REFCLKSEL masks in refclk (git-fixes).\n- phy: rockchip: naneng-combphy: compatible reset with old DT (git-fixes).\n- phy: tegra: xusb: reset VBUS & ID OVERRIDE (git-fixes).\n- Pickup RXE code change introduced by upstream merge\n- pinctrl: cy8c95x0: Respect IRQ trigger settings from firmware (git-fixes).\n- platform/x86: acer-wmi: Ignore AC events (stable-fixes).\n- platform/x86: int3472: Check for adev == NULL (stable-fixes).\n- platform/x86: ISST: Ignore minor version change (bsc#1237452).\n- platform/x86/intel-uncore-freq: Ignore minor version change (bsc#1237452).\n- platform/x86/intel-uncore-freq: Increase minor number support (bsc#1237452).\n- platform/x86/intel/tpmi: Add defines to get version information (bsc#1237452).\n- power: supply: da9150-fg: fix potential overflow (git-fixes).\n- powerpc/64s: Rewrite __real_pte() and __rpte_to_hidx() as static inline (bsc#1215199).\n- powerpc/64s/mm: Move __real_pte stubs into hash-4k.h (bsc#1215199).\n- powerpc/code-patching: Disable KASAN report during patching via temporary mm (bsc#1215199).\n- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (bsc#1215199).\n- powerpc/pseries/iommu: Split Dynamic DMA Window to be used in Hybrid mode (ltc#210895 bsc#1235933 ltc#210896 bsc#1235932).\n- powerpc/trace: Add support for HAVE_FUNCTION_ARG_ACCESS_API (bsc#1236967 ltc#210988).\n- printk: Fix signed integer overflow when defining LOG_BUF_LEN_MAX (bsc#1237950).\n- rbd: do not assume rbd_is_lock_owner() for exclusive mappings (git-fixes).\n- rbd: do not assume RBD_LOCK_STATE_LOCKED for exclusive mappings (git-fixes).\n- rbd: do not move requests to the running list on errors (git-fixes).\n- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (git-fixes).\n- RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers (git-fixes)\n- RDMA/bnxt_re: Fix the statistics for Gen P7 VF (git-fixes)\n- RDMA/efa: Reset device on probe failure (git-fixes)\n- RDMA/hns: Fix mbox timing out by adding retry mechanism (git-fixes)\n- RDMA/mana_ib: Allocate PAGE aligned doorbell index (git-fixes).\n- RDMA/mlx5: Fix a race for DMABUF MR which can lead to CQE with error (git-fixes)\n- RDMA/mlx5: Fix a WARN during dereg_mr for DM type (git-fixes)\n- RDMA/mlx5: Fix AH static rate parsing (git-fixes)\n- RDMA/mlx5: Fix bind QP error cleanup flow (git-fixes)\n- RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)\n- RDMA/mlx5: Fix the recovery flow of the UMR QP (git-fixes)\n- RDMA/rxe: Improve newline in printing messages (git-fixes)\n- regmap-irq: Add missing kfree() (git-fixes).\n- Revert 'blk-throttle: Fix IO hang for a corner case' (git-fixes).\n- Revert 'drm/amd/display: Use HW lock mgr for PSR1' (stable-fixes).\n- rpm/kernel-docs.spec.in: Workaround for reproducible builds (bsc#1238303)\n- rpm/split-modules: Fix optional splitting with usrmerge (bsc#1238570)\n- s390/cio: rename bitmap_size() -> idset_bitmap_size() (git-fixes bsc#1236205).\n- s390/futex: Fix FUTEX_OP_ANDN implementation (git-fixes bsc#1237158).\n- s390/iucv: fix receive buffer virtual vs physical address confusion (git-fixes bsc#1236200).\n- s390/pci: Fix handling of isolated VFs (git-fixes bsc#1238368).\n- s390/pci: Fix leak of struct zpci_dev when zpci_add_device() fails (bsc#1236752).\n- s390/pci: Fix SR-IOV for PFs initially in standby (git-fixes bsc#1236752).\n- s390/pci: Ignore RID for isolated VFs (bsc#1236752).\n- s390/pci: Pull search for parent PF out of zpci_iov_setup_virtfn() (git-fixes bsc#1238368).\n- s390/pci: Sort PCI functions prior to creating virtual busses (bsc#1236752).\n- s390/pci: Use topology ID for multi-function devices (bsc#1236752).\n- s390/smp,mcck: fix early IPI handling (git-fixes bsc#1236199).\n- s390/topology: Improve topology detection (bsc#1236591).\n- s390/vfio-ap: Remove gmap_convert_to_secure() from vfio_ap_ops (git-fixes bsc#1236203).\n- scripts/gdb: fix aarch64 userspace detection in get_current_task (stable-fixes).\n- scsi: core: Clear driver private data when retrying request (git-fixes).\n- scsi: core: Do not retry I/Os during depopulation (git-fixes).\n- scsi: core: Handle depopulation and restoration in progress (git-fixes).\n- scsi: hisi_sas: Allocate DFX memory during dump trigger (git-fixes).\n- scsi: hisi_sas: Directly call register snapshot instead of using workqueue (git-fixes).\n- scsi: hisi_sas: Enable all PHYs that are not disabled by user during controller reset (git-fixes).\n- scsi: hisi_sas: Fix a deadlock issue related to automatic dump (git-fixes).\n- scsi: hisi_sas: Remove redundant checks for automatic debugfs dump (git-fixes).\n- scsi: iscsi: Fix redundant response for ISCSI_UEVENT_GET_HOST_STATS request (git-fixes).\n- scsi: lpfc: Copyright updates for 14.4.0.8 patches (bsc#1238347).\n- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (bsc#1238347).\n- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (bsc#1238347).\n- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (bsc#1238347).\n- scsi: lpfc: Reduce log message generation during ELS ring clean up (bsc#1238347).\n- scsi: lpfc: Update lpfc version to 14.4.0.8 (bsc#1238347).\n- scsi: megaraid_sas: Fix for a potential deadlock (git-fixes).\n- scsi: mpi3mr: Fix possible crash when setting up bsg fails (git-fixes).\n- scsi: mpi3mr: Start controller indexing from 0 (git-fixes).\n- scsi: mpi3mr: Use ida to manage mrioc ID (git-fixes).\n- scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (jsc#PED-11253).\n- scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (jsc#PED-11253).\n- scsi: myrb: Remove dead code (git-fixes).\n- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock (git-fixes).\n- scsi: qla1280: Fix hw revision numbering for ISP1020/1040 (git-fixes).\n- scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- scsi: scsi_debug: Fix hrtimer support for ndelay (git-fixes).\n- scsi: sg: Enable runtime power management (git-fixes).\n- scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (git-fixes).\n- scsi: st: Do not modify unknown block number in MTIOCGET (git-fixes).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- selftest: hugetlb_dio: fix test naming (git-fixes).\n- selftest: mm: Test if hugepage does not get leaked during __bio_release_pages() (git-fixes).\n- selftests: gpio: gpio-sim: Fix missing chip disablements (stable-fixes).\n- selftests: hugetlb_dio: check for initial conditions to skip in the start (git-fixes).\n- selftests: hugetlb_dio: fixup check for initial conditions to skip in the start (git-fixes).\n- selftests: mptcp: connect: -f: no reconnect (git-fixes).\n- selftests: rtnetlink: update netdevsim ipsec output format (stable-fixes).\n- selftests/futex: pass _GNU_SOURCE without a value to the compiler (git-fixes).\n- selftests/net/ipsec: Fix Null pointer dereference in rtattr_pack() (stable-fixes).\n- serial: 8250: Fix fifo underflow on flush (git-fixes).\n- serial: sc16is7xx: use device_property APIs when configuring irda mode (stable-fixes).\n- smb: cached directories can be more than root file handle (bsc#1231432).\n- smb: cilent: set reparse mount points as automounts (git-fixes).\n- smb: client: add support for WSL reparse points (git-fixes).\n- smb: client: allow creating special files via reparse points (git-fixes).\n- smb: client: allow creating symlinks via reparse points (git-fixes).\n- smb: client: cleanup smb2_query_reparse_point() (git-fixes).\n- smb: client: do not query reparse points twice on symlinks (git-fixes).\n- smb: client: extend smb2_compound_op() to accept more commands (bsc#1231432).\n- smb: client: Fix a NULL vs IS_ERR() check in wsl_set_xattrs() (git-fixes).\n- smb: client: fix corruption in cifs_extend_writeback (bsc#1235609).\n- smb: client: fix double put of @cfile in smb2_rename_path() (git-fixes).\n- smb: client: fix double put of @cfile in smb2_set_path_size() (git-fixes).\n- smb: client: fix hardlinking of reparse points (git-fixes).\n- smb: client: Fix minor whitespace errors and warnings (git-fixes).\n- smb: client: fix missing mode bits for SMB symlinks (git-fixes).\n- smb: client: Fix netns refcount imbalance causing leaks and use-after-free (git-fixes).\n- smb: client: fix OOB in SMB2_query_info_init() (bsc#1231432).\n- smb: client: fix OOB in smb2_query_reparse_point() (git-fixes).\n- smb: client: fix possible double free in smb2_set_ea() (git-fixes).\n- smb: client: fix potential broken compound request (git-fixes).\n- smb: client: fix renaming of reparse points (git-fixes).\n- smb: client: get rid of smb311_posix_query_path_info() (git-fixes).\n- smb: client: handle lack of FSCTL_GET_REPARSE_POINT support (git-fixes).\n- smb: client: handle path separator of created SMB symlinks (git-fixes).\n- smb: client: handle special files and symlinks in SMB3 POSIX (git-fixes).\n- smb: client: handle STATUS_IO_REPARSE_TAG_NOT_HANDLED (git-fixes).\n- smb: client: ignore unhandled reparse tags (git-fixes).\n- smb: client: implement ->query_reparse_point() for SMB1 (git-fixes).\n- smb: client: instantiate when creating SFU files (git-fixes).\n- smb: client: introduce ->parse_reparse_point() (git-fixes).\n- smb: client: introduce cifs_sfu_make_node() (git-fixes).\n- smb: client: introduce reparse mount option (git-fixes).\n- smb: client: introduce SMB2_OP_QUERY_WSL_EA (git-fixes).\n- smb: client: make smb2_compound_op() return resp buffer on success (bsc#1231432).\n- smb: client: move most of reparse point handling code to common file (git-fixes).\n- smb: client: move some params to cifs_open_info_data (bsc#1231432).\n- smb: client: optimise reparse point querying (git-fixes).\n- smb: client: parse owner/group when creating reparse points (git-fixes).\n- smb: client: parse reparse point flag in create response (bsc#1231432).\n- smb: client: parse uid, gid, mode and dev from WSL reparse points (git-fixes).\n- smb: client: properly close cfids on umount (bsc#1231432, bsc#1232299, bsc#1235599, bsc#1234896).\n- smb: client: reduce number of parameters in smb2_compound_op() (git-fixes).\n- smb: client: reduce stack usage in smb2_query_info_compound() (bsc#1231432).\n- smb: client: reduce stack usage in smb2_query_reparse_point() (git-fixes).\n- smb: client: reduce stack usage in smb2_set_ea() (bsc#1231432).\n- smb: client: retry compound request without reusing lease (git-fixes).\n- smb: client: return reparse type in /proc/mounts (git-fixes).\n- smb: client: reuse file lease key in compound operations (git-fixes).\n- smb: client: set correct d_type for reparse DFS/DFSR and mount point (git-fixes).\n- smb: client: set correct file type from NFS reparse points (git-fixes).\n- smb: client: stop revalidating reparse points unnecessarily (git-fixes).\n- smb: use kernel_connect() and kernel_bind() (git-fixes).\n- smb3: fix creating FIFOs when mounting with 'sfu' mount option (git-fixes).\n- smb3: request handle caching when caching directories (bsc#1231432).\n- smb3: retrying on failed server close (bsc#1231432).\n- soc: loongson: loongson2_guts: Add check for devm_kstrdup() (git-fixes).\n- soc: mediatek: mtk-devapc: Fix leaking IO map on driver remove (git-fixes).\n- soc: qcom: smem: introduce qcom_smem_get_soc_id() (git-fixes).\n- soc: qcom: socinfo: move SMEM item struct and defines to a header (git-fixes).\n- soc/mediatek: mtk-devapc: Convert to platform remove callback returning void (stable-fixes).\n- soc/tegra: fuse: Update Tegra234 nvmem keepout list (stable-fixes).\n- spi: atmel-qspi: Memory barriers after memory-mapped I/O (git-fixes).\n- spi: atmel-quadspi: Create `atmel_qspi_ops` to support newer SoC families (stable-fixes).\n- spi: sn-f-ospi: Fix division by zero (git-fixes).\n- tg3: Disable tg3 PCIe AER on system reboot (bsc#1219367).\n- tomoyo: do not emit warning in tomoyo_write_control() (stable-fixes).\n- tools: fix annoying 'mkdir -p ...' logs when building tools in parallel (git-fixes).\n- ublk: fix error code for unsupported command (git-fixes).\n- ublk: fix ublk_ch_mmap() for 64K page size (git-fixes).\n- ublk: move ublk_cancel_dev() out of ub->mutex (git-fixes).\n- ublk: move zone report data out of request pdu (git-fixes).\n- usb: Add USB_QUIRK_NO_LPM quirk for sony xperia xz1 smartphone (stable-fixes).\n- usb: cdc-acm: Check control transfer buffer size before access (git-fixes).\n- usb: cdc-acm: Fill in Renesas R-Car D3 USB Download mode quirk (git-fixes).\n- usb: cdc-acm: Fix handling of oversized fragments (git-fixes).\n- usb: core: fix pipe creation for get_bMaxPacketSize0 (git-fixes).\n- usb: dwc2: gadget: remove of_node reference upon udc_stop (git-fixes).\n- usb: dwc3: core: Defer the probe until USB power supply ready (git-fixes).\n- usb: dwc3: Fix timeout issue during controller enter/exit from halt state (git-fixes).\n- usb: Fix the issue of task recovery failure caused by USB status when S4 wakes up (git-fixes).\n- usb: gadget: core: flush gadget workqueue after device removal (git-fixes).\n- usb: gadget: f_midi: f_midi_complete to call queue_work (git-fixes).\n- usb: gadget: f_midi: fix MIDI Streaming descriptor lengths (git-fixes).\n- usb: gadget: f_midi: Fixing wMaxPacketSize exceeded issue during MIDI bind retries (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix compiler warning (git-fixes).\n- usb: hub: Ignore non-compliant devices with too many configs or interfaces (stable-fixes).\n- usb: pci-quirks: Fix HCCPARAMS register error for LS7A EHCI (stable-fixes).\n- usb: quirks: Add NO_LPM quirk for TOSHIBA TransMemory-Mx device (git-fixes).\n- usb: quirks: add USB_QUIRK_NO_LPM quirk for Teclast dist (stable-fixes).\n- usb: roles: set switch registered flag early on (git-fixes).\n- usb: serial: option: add MeiG Smart SLM828 (stable-fixes).\n- usb: serial: option: add Telit Cinterion FN990B compositions (stable-fixes).\n- usb: serial: option: drop MeiG Smart defines (stable-fixes).\n- usb: serial: option: fix Telit Cinterion FN990A name (stable-fixes).\n- usb: xhci: Fix NULL pointer dereference on certain command aborts (git-fixes).\n- usbnet: gl620a: fix endpoint checking in genelink_bind() (git-fixes).\n- usbnet: ipheth: document scope of NCM implementation (stable-fixes).\n- Use gcc-13 for build on SLE16 (jsc#PED-10028).\n- util_macros.h: fix/rework find_closest() macros (git-fixes).\n- vhost/net: Set num_buffers for virtio 1.0 (git-fixes).\n- virtio_blk: reverse request order in virtio_queue_rqs (git-fixes).\n- virtio: blk/scsi: replace blk_mq_virtio_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- virtio: blk/scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- virtio: hookup irq_get_affinity callback (bsc#1236896).\n- wifi: ath12k: fix handling of 6 GHz rules (git-fixes).\n- wifi: brcmfmac: Check the return value of of_property_read_string_index() (stable-fixes).\n- wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (stable-fixes).\n- wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (stable-fixes).\n- wifi: cfg80211: regulatory: improve invalid hints checking (git-fixes).\n- wifi: iwlwifi: avoid memory leak (stable-fixes).\n- wifi: iwlwifi: limit printed string from FW file (git-fixes).\n- wifi: iwlwifi: mvm: do not try to talk to a dead firmware (git-fixes).\n- wifi: mt76: connac: move mt7615_mcu_del_wtbl_all to connac (stable-fixes).\n- wifi: mt76: mt7915: fix omac index assignment after hardware reset (git-fixes).\n- wifi: mt76: mt7915: improve hardware restart reliability (stable-fixes).\n- wifi: mt76: mt7921u: Add VID/PID for TP-Link TXE50UH (stable-fixes).\n- wifi: nl80211: reject cooked mode if it is set along with other flags (git-fixes).\n- wifi: rtw88: sdio: Fix disconnection after beacon loss (stable-fixes).\n- wifi: rtw89: add crystal_cap check to avoid setting as overflow value (stable-fixes).\n- x86/amd_nb: Fix compile-testing without CONFIG_AMD_NB (git-fixes).\n- x86/asm: Make serialize() always_inline (git-fixes).\n- x86/bugs: Add SRSO_USER_KERNEL_NO support (git-fixes).\n- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (git-fixes).\n- x86/cpu/kvm: SRSO: Fix possible missing IBPB on VM-Exit (git-fixes).\n- x86/mm: Carve out INVLPG inline asm for use by others (git-fixes).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (git-fixes).\n- xhci: dbgtty: remove kfifo_out() wrapper (git-fixes).\n- zram: clear IDLE flag after recompression (git-fixes).\n- zram: clear IDLE flag in mark_idle() (git-fixes).\n- zram: do not mark idle slots that cannot be idle (git-fixes).\n- zram: fix potential UAF of zram table (git-fixes).\n- zram: fix uninitialized ZRAM not releasing backing device (git-fixes).\n- zram: refuse to use zero sized block device as backing device (git-fixes).\n- zram: split memory-tracking and ac-time tracking (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-955,SUSE-SLE-Module-Live-Patching-15-SP6-2025-955,SUSE-SLE-Module-RT-15-SP6-2025-955,openSUSE-SLE-15.6-2025-955", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0955-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0955-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250955-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0955-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020563.html", }, { category: "self", summary: "SUSE Bug 1012628", url: "https://bugzilla.suse.com/1012628", }, { category: "self", summary: "SUSE Bug 1215199", url: "https://bugzilla.suse.com/1215199", }, { category: "self", summary: "SUSE Bug 1219367", url: "https://bugzilla.suse.com/1219367", }, { category: "self", summary: "SUSE Bug 1222672", url: "https://bugzilla.suse.com/1222672", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1225606", url: "https://bugzilla.suse.com/1225606", }, { category: "self", summary: "SUSE Bug 1225742", url: "https://bugzilla.suse.com/1225742", }, { category: "self", summary: "SUSE Bug 1225981", url: "https://bugzilla.suse.com/1225981", }, { category: "self", summary: "SUSE Bug 1227937", url: "https://bugzilla.suse.com/1227937", }, { category: "self", summary: "SUSE Bug 1228521", url: "https://bugzilla.suse.com/1228521", }, { category: "self", summary: "SUSE Bug 1230235", url: "https://bugzilla.suse.com/1230235", }, { category: "self", summary: "SUSE Bug 1230438", url: "https://bugzilla.suse.com/1230438", }, { category: "self", summary: "SUSE Bug 1230439", url: "https://bugzilla.suse.com/1230439", }, { category: "self", summary: "SUSE Bug 1230497", url: "https://bugzilla.suse.com/1230497", }, { category: "self", summary: "SUSE Bug 1231432", url: "https://bugzilla.suse.com/1231432", }, { category: "self", summary: "SUSE Bug 1231912", url: "https://bugzilla.suse.com/1231912", }, { category: "self", summary: "SUSE Bug 1231920", url: "https://bugzilla.suse.com/1231920", }, { category: "self", summary: "SUSE Bug 1231949", url: "https://bugzilla.suse.com/1231949", }, { category: "self", summary: "SUSE Bug 1232159", url: "https://bugzilla.suse.com/1232159", }, { category: "self", summary: "SUSE Bug 1232198", url: "https://bugzilla.suse.com/1232198", }, { category: "self", summary: "SUSE Bug 1232201", url: "https://bugzilla.suse.com/1232201", }, { category: "self", summary: "SUSE Bug 1232299", url: "https://bugzilla.suse.com/1232299", }, { category: "self", summary: "SUSE Bug 1232508", url: "https://bugzilla.suse.com/1232508", }, { category: "self", summary: "SUSE Bug 1232520", url: "https://bugzilla.suse.com/1232520", }, { category: "self", summary: "SUSE Bug 1232919", url: "https://bugzilla.suse.com/1232919", }, { category: "self", summary: "SUSE Bug 1233028", url: "https://bugzilla.suse.com/1233028", }, { category: "self", summary: "SUSE Bug 1233109", url: "https://bugzilla.suse.com/1233109", }, { category: "self", summary: "SUSE Bug 1233483", url: "https://bugzilla.suse.com/1233483", }, { category: "self", summary: "SUSE Bug 1233749", url: "https://bugzilla.suse.com/1233749", }, { category: "self", summary: "SUSE Bug 1234070", url: "https://bugzilla.suse.com/1234070", }, { category: "self", summary: "SUSE Bug 1234853", url: "https://bugzilla.suse.com/1234853", }, { category: "self", summary: "SUSE Bug 1234857", url: "https://bugzilla.suse.com/1234857", }, { category: "self", summary: "SUSE Bug 1234891", url: "https://bugzilla.suse.com/1234891", }, { category: "self", summary: "SUSE Bug 1234894", url: "https://bugzilla.suse.com/1234894", }, { category: "self", summary: "SUSE Bug 1234895", url: "https://bugzilla.suse.com/1234895", }, { category: "self", summary: "SUSE Bug 1234896", url: "https://bugzilla.suse.com/1234896", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1235054", url: "https://bugzilla.suse.com/1235054", }, { category: "self", summary: "SUSE Bug 1235061", url: "https://bugzilla.suse.com/1235061", }, { category: "self", summary: "SUSE Bug 1235073", url: "https://bugzilla.suse.com/1235073", }, { category: "self", summary: "SUSE Bug 1235435", url: "https://bugzilla.suse.com/1235435", }, { category: "self", summary: "SUSE Bug 1235485", url: "https://bugzilla.suse.com/1235485", }, { category: "self", summary: "SUSE Bug 1235592", url: "https://bugzilla.suse.com/1235592", }, { category: "self", summary: "SUSE Bug 1235599", url: "https://bugzilla.suse.com/1235599", }, { category: "self", summary: "SUSE Bug 1235609", url: "https://bugzilla.suse.com/1235609", }, { category: "self", summary: "SUSE Bug 1235932", url: "https://bugzilla.suse.com/1235932", }, { category: "self", summary: "SUSE Bug 1235933", url: "https://bugzilla.suse.com/1235933", }, { category: "self", summary: "SUSE Bug 1236113", url: "https://bugzilla.suse.com/1236113", }, { category: "self", summary: "SUSE Bug 1236114", url: "https://bugzilla.suse.com/1236114", }, { category: "self", summary: "SUSE Bug 1236115", url: "https://bugzilla.suse.com/1236115", }, { category: "self", summary: "SUSE Bug 1236122", url: "https://bugzilla.suse.com/1236122", }, { category: "self", summary: "SUSE Bug 1236123", url: "https://bugzilla.suse.com/1236123", }, { category: "self", summary: "SUSE Bug 1236133", url: "https://bugzilla.suse.com/1236133", }, { category: "self", summary: "SUSE Bug 1236138", url: "https://bugzilla.suse.com/1236138", }, { category: "self", summary: "SUSE Bug 1236199", url: "https://bugzilla.suse.com/1236199", }, { category: "self", summary: "SUSE Bug 1236200", url: "https://bugzilla.suse.com/1236200", }, { category: "self", summary: "SUSE Bug 1236203", url: "https://bugzilla.suse.com/1236203", }, { category: "self", summary: "SUSE Bug 1236205", url: "https://bugzilla.suse.com/1236205", }, { category: "self", summary: "SUSE Bug 1236573", url: "https://bugzilla.suse.com/1236573", }, { category: "self", summary: "SUSE Bug 1236575", url: "https://bugzilla.suse.com/1236575", }, { category: "self", summary: "SUSE Bug 1236576", url: "https://bugzilla.suse.com/1236576", }, { category: "self", summary: "SUSE Bug 1236591", url: "https://bugzilla.suse.com/1236591", }, { category: "self", summary: "SUSE Bug 1236661", url: "https://bugzilla.suse.com/1236661", }, { category: "self", summary: "SUSE Bug 1236677", url: "https://bugzilla.suse.com/1236677", }, { category: "self", summary: "SUSE Bug 1236681", url: "https://bugzilla.suse.com/1236681", }, { category: "self", summary: "SUSE Bug 1236682", url: "https://bugzilla.suse.com/1236682", }, { category: "self", summary: "SUSE Bug 1236684", url: "https://bugzilla.suse.com/1236684", }, { category: "self", summary: "SUSE Bug 1236689", url: "https://bugzilla.suse.com/1236689", }, { category: "self", summary: "SUSE Bug 1236700", url: "https://bugzilla.suse.com/1236700", }, { category: "self", summary: "SUSE Bug 1236702", url: "https://bugzilla.suse.com/1236702", }, { category: "self", summary: "SUSE Bug 1236752", url: "https://bugzilla.suse.com/1236752", }, { category: "self", summary: "SUSE Bug 1236759", url: "https://bugzilla.suse.com/1236759", }, { category: "self", summary: "SUSE Bug 1236821", url: "https://bugzilla.suse.com/1236821", }, { category: "self", summary: "SUSE Bug 1236822", url: "https://bugzilla.suse.com/1236822", }, { category: "self", summary: "SUSE Bug 1236896", url: "https://bugzilla.suse.com/1236896", }, { category: "self", summary: "SUSE Bug 1236897", url: "https://bugzilla.suse.com/1236897", }, { category: "self", summary: "SUSE Bug 1236952", url: "https://bugzilla.suse.com/1236952", }, { category: "self", summary: "SUSE Bug 1236967", url: "https://bugzilla.suse.com/1236967", }, { category: "self", summary: "SUSE Bug 1236994", url: "https://bugzilla.suse.com/1236994", }, { category: "self", summary: "SUSE Bug 1237007", url: "https://bugzilla.suse.com/1237007", }, { category: "self", summary: "SUSE Bug 1237017", url: "https://bugzilla.suse.com/1237017", }, { category: "self", summary: "SUSE Bug 1237025", url: "https://bugzilla.suse.com/1237025", }, { category: "self", summary: "SUSE Bug 1237028", url: "https://bugzilla.suse.com/1237028", }, { category: "self", summary: "SUSE Bug 1237045", url: "https://bugzilla.suse.com/1237045", }, { category: "self", summary: "SUSE Bug 1237126", url: "https://bugzilla.suse.com/1237126", }, { category: "self", summary: "SUSE Bug 1237132", url: "https://bugzilla.suse.com/1237132", }, { category: "self", summary: "SUSE Bug 1237139", url: "https://bugzilla.suse.com/1237139", }, { category: "self", summary: "SUSE Bug 1237155", url: "https://bugzilla.suse.com/1237155", }, { category: "self", summary: "SUSE Bug 1237158", url: "https://bugzilla.suse.com/1237158", }, { category: "self", summary: "SUSE Bug 1237159", url: "https://bugzilla.suse.com/1237159", }, { category: "self", summary: "SUSE Bug 1237232", url: "https://bugzilla.suse.com/1237232", }, { category: "self", summary: "SUSE Bug 1237234", url: "https://bugzilla.suse.com/1237234", }, { category: "self", summary: "SUSE Bug 1237325", url: "https://bugzilla.suse.com/1237325", }, { category: "self", summary: "SUSE Bug 1237356", url: "https://bugzilla.suse.com/1237356", }, { category: "self", summary: "SUSE Bug 1237415", url: "https://bugzilla.suse.com/1237415", }, { category: "self", summary: "SUSE Bug 1237452", url: "https://bugzilla.suse.com/1237452", }, { category: "self", summary: "SUSE Bug 1237504", url: "https://bugzilla.suse.com/1237504", }, { category: "self", summary: "SUSE Bug 1237521", url: "https://bugzilla.suse.com/1237521", }, { category: "self", summary: "SUSE Bug 1237558", url: "https://bugzilla.suse.com/1237558", }, { category: "self", summary: "SUSE Bug 1237562", url: "https://bugzilla.suse.com/1237562", }, { category: "self", summary: "SUSE Bug 1237563", url: "https://bugzilla.suse.com/1237563", }, { category: "self", summary: "SUSE Bug 1237848", url: "https://bugzilla.suse.com/1237848", }, { category: "self", summary: "SUSE Bug 1237849", url: "https://bugzilla.suse.com/1237849", }, { category: "self", summary: "SUSE Bug 1237879", url: "https://bugzilla.suse.com/1237879", }, { category: "self", summary: "SUSE Bug 1237889", url: "https://bugzilla.suse.com/1237889", }, { category: "self", summary: "SUSE Bug 1237891", url: "https://bugzilla.suse.com/1237891", }, { category: "self", summary: "SUSE Bug 1237901", url: "https://bugzilla.suse.com/1237901", }, { category: "self", summary: "SUSE Bug 1237950", url: "https://bugzilla.suse.com/1237950", }, { category: "self", summary: "SUSE Bug 1238214", url: "https://bugzilla.suse.com/1238214", }, { category: "self", summary: "SUSE Bug 1238303", url: "https://bugzilla.suse.com/1238303", }, { category: "self", summary: "SUSE Bug 1238347", url: "https://bugzilla.suse.com/1238347", }, { category: "self", summary: "SUSE Bug 1238368", url: "https://bugzilla.suse.com/1238368", }, { category: "self", summary: "SUSE Bug 1238509", url: "https://bugzilla.suse.com/1238509", }, { category: "self", summary: "SUSE Bug 1238525", url: "https://bugzilla.suse.com/1238525", }, { category: "self", summary: "SUSE Bug 1238570", url: "https://bugzilla.suse.com/1238570", }, { category: "self", summary: "SUSE Bug 1238739", url: "https://bugzilla.suse.com/1238739", }, { category: "self", summary: "SUSE Bug 1238751", url: "https://bugzilla.suse.com/1238751", }, { category: "self", summary: "SUSE Bug 1238753", url: "https://bugzilla.suse.com/1238753", }, { category: "self", summary: "SUSE Bug 1238759", url: "https://bugzilla.suse.com/1238759", }, { category: "self", summary: "SUSE Bug 1238860", url: "https://bugzilla.suse.com/1238860", }, { category: "self", summary: "SUSE Bug 1238863", url: "https://bugzilla.suse.com/1238863", }, { category: "self", summary: "SUSE Bug 1238877", url: "https://bugzilla.suse.com/1238877", }, { category: "self", summary: "SUSE CVE CVE-2023-52924 page", url: "https://www.suse.com/security/cve/CVE-2023-52924/", }, { category: "self", summary: "SUSE CVE CVE-2023-52925 page", url: "https://www.suse.com/security/cve/CVE-2023-52925/", }, { category: "self", summary: "SUSE CVE CVE-2024-26708 page", url: "https://www.suse.com/security/cve/CVE-2024-26708/", }, { category: "self", summary: "SUSE CVE CVE-2024-26810 page", url: "https://www.suse.com/security/cve/CVE-2024-26810/", }, { category: "self", summary: "SUSE CVE CVE-2024-40980 page", url: "https://www.suse.com/security/cve/CVE-2024-40980/", }, { category: "self", summary: "SUSE CVE CVE-2024-41055 page", url: "https://www.suse.com/security/cve/CVE-2024-41055/", }, { category: "self", summary: "SUSE CVE CVE-2024-44974 page", url: "https://www.suse.com/security/cve/CVE-2024-44974/", }, { category: "self", summary: "SUSE CVE CVE-2024-45009 page", url: "https://www.suse.com/security/cve/CVE-2024-45009/", }, { category: "self", summary: "SUSE CVE CVE-2024-45010 page", url: "https://www.suse.com/security/cve/CVE-2024-45010/", }, { category: "self", summary: "SUSE CVE CVE-2024-47701 page", url: "https://www.suse.com/security/cve/CVE-2024-47701/", }, { category: "self", summary: "SUSE CVE CVE-2024-49884 page", url: "https://www.suse.com/security/cve/CVE-2024-49884/", }, { category: "self", summary: "SUSE CVE CVE-2024-49950 page", url: "https://www.suse.com/security/cve/CVE-2024-49950/", }, { category: "self", summary: "SUSE CVE CVE-2024-50029 page", url: "https://www.suse.com/security/cve/CVE-2024-50029/", }, { category: "self", summary: "SUSE CVE CVE-2024-50036 page", url: "https://www.suse.com/security/cve/CVE-2024-50036/", }, { category: "self", summary: "SUSE CVE CVE-2024-50073 page", url: "https://www.suse.com/security/cve/CVE-2024-50073/", }, { category: "self", summary: "SUSE CVE CVE-2024-50085 page", url: "https://www.suse.com/security/cve/CVE-2024-50085/", }, { category: "self", summary: "SUSE CVE CVE-2024-50115 page", url: "https://www.suse.com/security/cve/CVE-2024-50115/", }, { category: "self", summary: "SUSE CVE CVE-2024-50142 page", url: "https://www.suse.com/security/cve/CVE-2024-50142/", }, { category: "self", summary: "SUSE CVE CVE-2024-50185 page", url: "https://www.suse.com/security/cve/CVE-2024-50185/", }, { category: "self", summary: "SUSE CVE CVE-2024-50294 page", url: "https://www.suse.com/security/cve/CVE-2024-50294/", }, { category: "self", summary: "SUSE CVE CVE-2024-53123 page", url: "https://www.suse.com/security/cve/CVE-2024-53123/", }, { category: "self", summary: "SUSE CVE CVE-2024-53147 page", url: "https://www.suse.com/security/cve/CVE-2024-53147/", }, { category: "self", summary: "SUSE CVE CVE-2024-53173 page", url: "https://www.suse.com/security/cve/CVE-2024-53173/", }, { category: "self", summary: "SUSE CVE CVE-2024-53176 page", url: "https://www.suse.com/security/cve/CVE-2024-53176/", }, { category: "self", summary: "SUSE CVE CVE-2024-53177 page", url: "https://www.suse.com/security/cve/CVE-2024-53177/", }, { category: "self", summary: "SUSE CVE CVE-2024-53178 page", url: "https://www.suse.com/security/cve/CVE-2024-53178/", }, { category: "self", summary: "SUSE CVE CVE-2024-53226 page", url: "https://www.suse.com/security/cve/CVE-2024-53226/", }, { category: "self", summary: "SUSE CVE CVE-2024-53239 page", url: "https://www.suse.com/security/cve/CVE-2024-53239/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56548 page", url: "https://www.suse.com/security/cve/CVE-2024-56548/", }, { category: "self", summary: "SUSE CVE CVE-2024-56579 page", url: "https://www.suse.com/security/cve/CVE-2024-56579/", }, { category: "self", summary: "SUSE CVE CVE-2024-56605 page", url: "https://www.suse.com/security/cve/CVE-2024-56605/", }, { category: "self", summary: "SUSE CVE CVE-2024-56633 page", url: "https://www.suse.com/security/cve/CVE-2024-56633/", }, { category: "self", summary: "SUSE CVE CVE-2024-56647 page", url: "https://www.suse.com/security/cve/CVE-2024-56647/", }, { category: "self", summary: "SUSE CVE CVE-2024-56720 page", url: "https://www.suse.com/security/cve/CVE-2024-56720/", }, { category: "self", summary: "SUSE CVE CVE-2024-57889 page", url: "https://www.suse.com/security/cve/CVE-2024-57889/", }, { category: "self", summary: "SUSE CVE CVE-2024-57948 page", url: "https://www.suse.com/security/cve/CVE-2024-57948/", }, { category: "self", summary: "SUSE CVE CVE-2024-57994 page", url: "https://www.suse.com/security/cve/CVE-2024-57994/", }, { category: "self", summary: "SUSE CVE CVE-2025-21636 page", url: "https://www.suse.com/security/cve/CVE-2025-21636/", }, { category: "self", summary: "SUSE CVE CVE-2025-21637 page", url: "https://www.suse.com/security/cve/CVE-2025-21637/", }, { category: "self", summary: "SUSE CVE CVE-2025-21638 page", url: "https://www.suse.com/security/cve/CVE-2025-21638/", }, { category: "self", summary: "SUSE CVE CVE-2025-21639 page", url: "https://www.suse.com/security/cve/CVE-2025-21639/", }, { category: "self", summary: "SUSE CVE CVE-2025-21640 page", url: "https://www.suse.com/security/cve/CVE-2025-21640/", }, { category: "self", summary: "SUSE CVE CVE-2025-21647 page", url: "https://www.suse.com/security/cve/CVE-2025-21647/", }, { category: "self", summary: "SUSE CVE CVE-2025-21665 page", url: "https://www.suse.com/security/cve/CVE-2025-21665/", }, { category: "self", summary: "SUSE CVE CVE-2025-21667 page", url: "https://www.suse.com/security/cve/CVE-2025-21667/", }, { category: "self", summary: "SUSE CVE CVE-2025-21668 page", url: "https://www.suse.com/security/cve/CVE-2025-21668/", }, { category: "self", summary: "SUSE CVE CVE-2025-21673 page", url: "https://www.suse.com/security/cve/CVE-2025-21673/", }, { category: "self", summary: "SUSE CVE CVE-2025-21680 page", url: "https://www.suse.com/security/cve/CVE-2025-21680/", }, { category: "self", summary: "SUSE CVE CVE-2025-21681 page", url: "https://www.suse.com/security/cve/CVE-2025-21681/", }, { category: "self", summary: "SUSE CVE CVE-2025-21684 page", url: "https://www.suse.com/security/cve/CVE-2025-21684/", }, { category: "self", summary: "SUSE CVE CVE-2025-21687 page", url: "https://www.suse.com/security/cve/CVE-2025-21687/", }, { category: "self", summary: "SUSE CVE CVE-2025-21688 page", url: "https://www.suse.com/security/cve/CVE-2025-21688/", }, { category: "self", summary: "SUSE CVE CVE-2025-21689 page", url: "https://www.suse.com/security/cve/CVE-2025-21689/", }, { category: "self", summary: "SUSE CVE CVE-2025-21690 page", url: "https://www.suse.com/security/cve/CVE-2025-21690/", }, { category: "self", summary: "SUSE CVE CVE-2025-21692 page", url: "https://www.suse.com/security/cve/CVE-2025-21692/", }, { category: "self", summary: "SUSE CVE CVE-2025-21697 page", url: "https://www.suse.com/security/cve/CVE-2025-21697/", }, { category: "self", summary: "SUSE CVE CVE-2025-21699 page", url: "https://www.suse.com/security/cve/CVE-2025-21699/", }, { category: "self", summary: "SUSE CVE CVE-2025-21700 page", url: "https://www.suse.com/security/cve/CVE-2025-21700/", }, { category: "self", summary: "SUSE CVE CVE-2025-21705 page", url: "https://www.suse.com/security/cve/CVE-2025-21705/", }, { category: "self", summary: "SUSE CVE CVE-2025-21715 page", url: "https://www.suse.com/security/cve/CVE-2025-21715/", }, { category: "self", summary: "SUSE CVE CVE-2025-21716 page", url: "https://www.suse.com/security/cve/CVE-2025-21716/", }, { category: "self", summary: "SUSE CVE CVE-2025-21719 page", url: "https://www.suse.com/security/cve/CVE-2025-21719/", }, { category: "self", summary: "SUSE CVE CVE-2025-21724 page", url: "https://www.suse.com/security/cve/CVE-2025-21724/", }, { category: "self", summary: "SUSE CVE CVE-2025-21725 page", url: "https://www.suse.com/security/cve/CVE-2025-21725/", }, { category: "self", summary: "SUSE CVE CVE-2025-21728 page", url: "https://www.suse.com/security/cve/CVE-2025-21728/", }, { category: "self", summary: "SUSE CVE CVE-2025-21767 page", url: "https://www.suse.com/security/cve/CVE-2025-21767/", }, { category: "self", summary: "SUSE CVE CVE-2025-21790 page", url: "https://www.suse.com/security/cve/CVE-2025-21790/", }, { category: "self", summary: "SUSE CVE CVE-2025-21795 page", url: "https://www.suse.com/security/cve/CVE-2025-21795/", }, { category: "self", summary: "SUSE CVE CVE-2025-21799 page", url: "https://www.suse.com/security/cve/CVE-2025-21799/", }, { category: "self", summary: "SUSE CVE CVE-2025-21802 page", url: "https://www.suse.com/security/cve/CVE-2025-21802/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-03-19T16:11:24Z", generator: { date: "2025-03-19T16:11:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0955-1", initial_release_date: "2025-03-19T16:11:24Z", revision_history: [ { date: "2025-03-19T16:11:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch", product: { name: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch", product_id: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-6.4.0-150600.10.29.1.noarch", product: { name: "kernel-source-rt-6.4.0-150600.10.29.1.noarch", product_id: "kernel-source-rt-6.4.0-150600.10.29.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", product: { name: "kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", product_id: "kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-livepatch-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-livepatch-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", product_id: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", product: { name: "reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", product_id: "reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP6", product: { name: "SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp6", }, }, }, { category: "product_name", name: "SUSE Real Time Module 15 SP6", product: { name: "SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", }, product_reference: "kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", }, product_reference: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-6.4.0-150600.10.29.1.noarch as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", }, product_reference: "kernel-source-rt-6.4.0-150600.10.29.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of SUSE Real Time Module 15 SP6", product_id: "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", }, product_reference: "kernel-devel-rt-6.4.0-150600.10.29.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-extra-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-optional-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-6.4.0-150600.10.29.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", }, product_reference: "kernel-source-rt-6.4.0-150600.10.29.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", }, product_reference: "reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-52924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52924", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52924", url: "https://www.suse.com/security/cve/CVE-2023-52924", }, { category: "external", summary: "SUSE Bug 1236821 for CVE-2023-52924", url: "https://bugzilla.suse.com/1236821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "low", }, ], title: "CVE-2023-52924", }, { cve: "CVE-2023-52925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52925", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52925", url: "https://www.suse.com/security/cve/CVE-2023-52925", }, { category: "external", summary: "SUSE Bug 1236822 for CVE-2023-52925", url: "https://bugzilla.suse.com/1236822", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2023-52925", }, { cve: "CVE-2024-26708", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26708", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: really cope with fastopen race\n\nFastopen and PM-trigger subflow shutdown can race, as reported by\nsyzkaller.\n\nIn my first attempt to close such race, I missed the fact that\nthe subflow status can change again before the subflow_state_change\ncallback is invoked.\n\nAddress the issue additionally copying with all the states directly\nreachable from TCP_FIN_WAIT1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26708", url: "https://www.suse.com/security/cve/CVE-2024-26708", }, { category: "external", summary: "SUSE Bug 1222672 for CVE-2024-26708", url: "https://bugzilla.suse.com/1222672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-26708", }, { cve: "CVE-2024-26810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26810", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26810", url: "https://www.suse.com/security/cve/CVE-2024-26810", }, { category: "external", summary: "SUSE Bug 1222803 for CVE-2024-26810", url: "https://bugzilla.suse.com/1222803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-26810", }, { cve: "CVE-2024-40980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-40980", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrop_monitor: replace spin_lock by raw_spin_lock\n\ntrace_drop_common() is called with preemption disabled, and it acquires\na spin_lock. This is problematic for RT kernels because spin_locks are\nsleeping locks in this configuration, which causes the following splat:\n\nBUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\nin_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 449, name: rcuc/47\npreempt_count: 1, expected: 0\nRCU nest depth: 2, expected: 2\n5 locks held by rcuc/47/449:\n #0: ff1100086ec30a60 ((softirq_ctrl.lock)){+.+.}-{2:2}, at: __local_bh_disable_ip+0x105/0x210\n #1: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: rt_spin_lock+0xbf/0x130\n #2: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: __local_bh_disable_ip+0x11c/0x210\n #3: ffffffffb394a160 (rcu_callback){....}-{0:0}, at: rcu_do_batch+0x360/0xc70\n #4: ff1100086ee07520 (&data->lock){+.+.}-{2:2}, at: trace_drop_common.constprop.0+0xb5/0x290\nirq event stamp: 139909\nhardirqs last enabled at (139908): [<ffffffffb1df2b33>] _raw_spin_unlock_irqrestore+0x63/0x80\nhardirqs last disabled at (139909): [<ffffffffb19bd03d>] trace_drop_common.constprop.0+0x26d/0x290\nsoftirqs last enabled at (139892): [<ffffffffb07a1083>] __local_bh_enable_ip+0x103/0x170\nsoftirqs last disabled at (139898): [<ffffffffb0909b33>] rcu_cpu_kthread+0x93/0x1f0\nPreemption disabled at:\n[<ffffffffb1de786b>] rt_mutex_slowunlock+0xab/0x2e0\nCPU: 47 PID: 449 Comm: rcuc/47 Not tainted 6.9.0-rc2-rt1+ #7\nHardware name: Dell Inc. PowerEdge R650/0Y2G81, BIOS 1.6.5 04/15/2022\nCall Trace:\n <TASK>\n dump_stack_lvl+0x8c/0xd0\n dump_stack+0x14/0x20\n __might_resched+0x21e/0x2f0\n rt_spin_lock+0x5e/0x130\n ? trace_drop_common.constprop.0+0xb5/0x290\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_drop_common.constprop.0+0xb5/0x290\n ? preempt_count_sub+0x1c/0xd0\n ? _raw_spin_unlock_irqrestore+0x4a/0x80\n ? __pfx_trace_drop_common.constprop.0+0x10/0x10\n ? rt_mutex_slowunlock+0x26a/0x2e0\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_rt_mutex_slowunlock+0x10/0x10\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_kfree_skb_hit+0x15/0x20\n trace_kfree_skb+0xe9/0x150\n kfree_skb_reason+0x7b/0x110\n skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_skb_queue_purge_reason.part.0+0x10/0x10\n ? mark_lock.part.0+0x8a/0x520\n...\n\ntrace_drop_common() also disables interrupts, but this is a minor issue\nbecause we could easily replace it with a local_lock.\n\nReplace the spin_lock with raw_spin_lock to avoid sleeping in atomic\ncontext.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-40980", url: "https://www.suse.com/security/cve/CVE-2024-40980", }, { category: "external", summary: "SUSE Bug 1227937 for CVE-2024-40980", url: "https://bugzilla.suse.com/1227937", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-40980", }, { cve: "CVE-2024-41055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41055", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: prevent derefencing NULL ptr in pfn_section_valid()\n\nCommit 5ec8e8ea8b77 (\"mm/sparsemem: fix race in accessing\nmemory_section->usage\") changed pfn_section_valid() to add a READ_ONCE()\ncall around \"ms->usage\" to fix a race with section_deactivate() where\nms->usage can be cleared. The READ_ONCE() call, by itself, is not enough\nto prevent NULL pointer dereference. We need to check its value before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41055", url: "https://www.suse.com/security/cve/CVE-2024-41055", }, { category: "external", summary: "SUSE Bug 1228521 for CVE-2024-41055", url: "https://bugzilla.suse.com/1228521", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-41055", }, { cve: "CVE-2024-44974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-44974", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: avoid possible UaF when selecting endp\n\nselect_local_address() and select_signal_address() both select an\nendpoint entry from the list inside an RCU protected section, but return\na reference to it, to be read later on. If the entry is dereferenced\nafter the RCU unlock, reading info could cause a Use-after-Free.\n\nA simple solution is to copy the required info while inside the RCU\nprotected section to avoid any risk of UaF later. The address ID might\nneed to be modified later to handle the ID0 case later, so a copy seems\nOK to deal with.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-44974", url: "https://www.suse.com/security/cve/CVE-2024-44974", }, { category: "external", summary: "SUSE Bug 1230235 for CVE-2024-44974", url: "https://bugzilla.suse.com/1230235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-44974", }, { cve: "CVE-2024-45009", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45009", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only decrement add_addr_accepted for MPJ req\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.add_addr_accepted == 0)\n\n... before decrementing the add_addr_accepted counter helped to find a\nbug when running the \"remove single subflow\" subtest from the\nmptcp_join.sh selftest.\n\nRemoving a 'subflow' endpoint will first trigger a RM_ADDR, then the\nsubflow closure. Before this patch, and upon the reception of the\nRM_ADDR, the other peer will then try to decrement this\nadd_addr_accepted. That's not correct because the attached subflows have\nnot been created upon the reception of an ADD_ADDR.\n\nA way to solve that is to decrement the counter only if the attached\nsubflow was an MP_JOIN to a remote id that was not 0, and initiated by\nthe host receiving the RM_ADDR.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45009", url: "https://www.suse.com/security/cve/CVE-2024-45009", }, { category: "external", summary: "SUSE Bug 1230438 for CVE-2024-45009", url: "https://bugzilla.suse.com/1230438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "low", }, ], title: "CVE-2024-45009", }, { cve: "CVE-2024-45010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45010", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only mark 'subflow' endp as available\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.local_addr_used == 0)\n\n... before decrementing the local_addr_used counter helped to find a bug\nwhen running the \"remove single address\" subtest from the mptcp_join.sh\nselftests.\n\nRemoving a 'signal' endpoint will trigger the removal of all subflows\nlinked to this endpoint via mptcp_pm_nl_rm_addr_or_subflow() with\nrm_type == MPTCP_MIB_RMSUBFLOW. This will decrement the local_addr_used\ncounter, which is wrong in this case because this counter is linked to\n'subflow' endpoints, and here it is a 'signal' endpoint that is being\nremoved.\n\nNow, the counter is decremented, only if the ID is being used outside\nof mptcp_pm_nl_rm_addr_or_subflow(), only for 'subflow' endpoints, and\nif the ID is not 0 -- local_addr_used is not taking into account these\nones. This marking of the ID as being available, and the decrement is\ndone no matter if a subflow using this ID is currently available,\nbecause the subflow could have been closed before.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45010", url: "https://www.suse.com/security/cve/CVE-2024-45010", }, { category: "external", summary: "SUSE Bug 1230439 for CVE-2024-45010", url: "https://bugzilla.suse.com/1230439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "low", }, ], title: "CVE-2024-45010", }, { cve: "CVE-2024-47701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47701", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n </TASK>\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47701", url: "https://www.suse.com/security/cve/CVE-2024-47701", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-47701", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1231920 for CVE-2024-47701", url: "https://bugzilla.suse.com/1231920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-47701", }, { cve: "CVE-2024-49884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n <TASK>\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path->p_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49884", url: "https://www.suse.com/security/cve/CVE-2024-49884", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49884", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232198 for CVE-2024-49884", url: "https://bugzilla.suse.com/1232198", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-49884", }, { cve: "CVE-2024-49950", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49950", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49950", url: "https://www.suse.com/security/cve/CVE-2024-49950", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49950", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232159 for CVE-2024-49950", url: "https://bugzilla.suse.com/1232159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-49950", }, { cve: "CVE-2024-50029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50029", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync\n\nThis checks if the ACL connection remains valid as it could be destroyed\nwhile hci_enhanced_setup_sync is pending on cmd_sync leading to the\nfollowing trace:\n\nBUG: KASAN: slab-use-after-free in hci_enhanced_setup_sync+0x91b/0xa60\nRead of size 1 at addr ffff888002328ffd by task kworker/u5:2/37\n\nCPU: 0 UID: 0 PID: 37 Comm: kworker/u5:2 Not tainted 6.11.0-rc6-01300-g810be445d8d6 #7099\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014\nWorkqueue: hci0 hci_cmd_sync_work\nCall Trace:\n <TASK>\n dump_stack_lvl+0x5d/0x80\n ? hci_enhanced_setup_sync+0x91b/0xa60\n print_report+0x152/0x4c0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n ? __virt_addr_valid+0x1fa/0x420\n ? hci_enhanced_setup_sync+0x91b/0xa60\n kasan_report+0xda/0x1b0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n hci_enhanced_setup_sync+0x91b/0xa60\n ? __pfx_hci_enhanced_setup_sync+0x10/0x10\n ? __pfx___mutex_lock+0x10/0x10\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n ? __pfx_lock_acquire+0x10/0x10\n ? __pfx_process_one_work+0x10/0x10\n ? assign_work+0x167/0x240\n worker_thread+0x5b7/0xf60\n ? __kthread_parkme+0xac/0x1c0\n ? __pfx_worker_thread+0x10/0x10\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x293/0x360\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2f/0x70\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 34:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __hci_conn_add+0x187/0x17d0\n hci_connect_sco+0x2e1/0xb90\n sco_sock_connect+0x2a2/0xb80\n __sys_connect+0x227/0x2a0\n __x64_sys_connect+0x6d/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 37:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x101/0x160\n kfree+0xd0/0x250\n device_release+0x9a/0x210\n kobject_put+0x151/0x280\n hci_conn_del+0x448/0xbf0\n hci_abort_conn_sync+0x46f/0x980\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n worker_thread+0x5b7/0xf60\n kthread+0x293/0x360\n ret_from_fork+0x2f/0x70\n ret_from_fork_asm+0x1a/0x30", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50029", url: "https://www.suse.com/security/cve/CVE-2024-50029", }, { category: "external", summary: "SUSE Bug 1231949 for CVE-2024-50029", url: "https://bugzilla.suse.com/1231949", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50029", }, { cve: "CVE-2024-50036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50036", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50036", url: "https://www.suse.com/security/cve/CVE-2024-50036", }, { category: "external", summary: "SUSE Bug 1231912 for CVE-2024-50036", url: "https://bugzilla.suse.com/1231912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50036", }, { cve: "CVE-2024-50073", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50073", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n <TASK>\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50073", url: "https://www.suse.com/security/cve/CVE-2024-50073", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50073", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232520 for CVE-2024-50073", url: "https://bugzilla.suse.com/1232520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-50073", }, { cve: "CVE-2024-50085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50085", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow\n\nSyzkaller reported this splat:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n Read of size 4 at addr ffff8880569ac858 by task syz.1.2799/14662\n\n CPU: 0 UID: 0 PID: 14662 Comm: syz.1.2799 Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n mptcp_pm_nl_rm_subflow_received net/mptcp/pm_netlink.c:914 [inline]\n mptcp_nl_remove_id_zero_address+0x305/0x4a0 net/mptcp/pm_netlink.c:1572\n mptcp_pm_nl_del_addr_doit+0x5c9/0x770 net/mptcp/pm_netlink.c:1603\n genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x165/0x410 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg net/socket.c:744 [inline]\n ____sys_sendmsg+0x9ae/0xb40 net/socket.c:2607\n ___sys_sendmsg+0x135/0x1e0 net/socket.c:2661\n __sys_sendmsg+0x117/0x1f0 net/socket.c:2690\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386\n do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n RIP: 0023:0xf7fe4579\n Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00\n RSP: 002b:00000000f574556c EFLAGS: 00000296 ORIG_RAX: 0000000000000172\n RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000020000140\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000\n R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\n Allocated by task 5387:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n kmalloc_noprof include/linux/slab.h:878 [inline]\n kzalloc_noprof include/linux/slab.h:1014 [inline]\n subflow_create_ctx+0x87/0x2a0 net/mptcp/subflow.c:1803\n subflow_ulp_init+0xc3/0x4d0 net/mptcp/subflow.c:1956\n __tcp_set_ulp net/ipv4/tcp_ulp.c:146 [inline]\n tcp_set_ulp+0x326/0x7f0 net/ipv4/tcp_ulp.c:167\n mptcp_subflow_create_socket+0x4ae/0x10a0 net/mptcp/subflow.c:1764\n __mptcp_subflow_connect+0x3cc/0x1490 net/mptcp/subflow.c:1592\n mptcp_pm_create_subflow_or_signal_addr+0xbda/0x23a0 net/mptcp/pm_netlink.c:642\n mptcp_pm_nl_fully_established net/mptcp/pm_netlink.c:650 [inline]\n mptcp_pm_nl_work+0x3a1/0x4f0 net/mptcp/pm_netlink.c:943\n mptcp_worker+0x15a/0x1240 net/mptcp/protocol.c:2777\n process_one_work+0x958/0x1b30 kernel/workqueue.c:3229\n process_scheduled_works kernel/workqueue.c:3310 [inline]\n worker_thread+0x6c8/0xf00 kernel/workqueue.c:3391\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/ke\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50085", url: "https://www.suse.com/security/cve/CVE-2024-50085", }, { category: "external", summary: "SUSE Bug 1232508 for CVE-2024-50085", url: "https://bugzilla.suse.com/1232508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50085", }, { cve: "CVE-2024-50115", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50115", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn't\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn't using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM's much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it's only the nSVM flow\nthat is broken.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50115", url: "https://www.suse.com/security/cve/CVE-2024-50115", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50115", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232919 for CVE-2024-50115", url: "https://bugzilla.suse.com/1232919", }, { category: "external", summary: "SUSE Bug 1233019 for CVE-2024-50115", url: "https://bugzilla.suse.com/1233019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-50115", }, { cve: "CVE-2024-50142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50142", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: validate new SA's prefixlen using SA family when sel.family is unset\n\nThis expands the validation introduced in commit 07bf7908950a (\"xfrm:\nValidate address prefix lengths in the xfrm selector.\")\n\nsyzbot created an SA with\n usersa.sel.family = AF_UNSPEC\n usersa.sel.prefixlen_s = 128\n usersa.family = AF_INET\n\nBecause of the AF_UNSPEC selector, verify_newsa_info doesn't put\nlimits on prefixlen_{s,d}. But then copy_from_user_state sets\nx->sel.family to usersa.family (AF_INET). Do the same conversion in\nverify_newsa_info before validating prefixlen_{s,d}, since that's how\nprefixlen is going to be used later on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50142", url: "https://www.suse.com/security/cve/CVE-2024-50142", }, { category: "external", summary: "SUSE Bug 1233028 for CVE-2024-50142", url: "https://bugzilla.suse.com/1233028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50142", }, { cve: "CVE-2024-50185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50185", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle consistently DSS corruption\n\nBugged peer implementation can send corrupted DSS options, consistently\nhitting a few warning in the data path. Use DEBUG_NET assertions, to\navoid the splat on some builds and handle consistently the error, dumping\nrelated MIBs and performing fallback and/or reset according to the\nsubflow type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50185", url: "https://www.suse.com/security/cve/CVE-2024-50185", }, { category: "external", summary: "SUSE Bug 1233109 for CVE-2024-50185", url: "https://bugzilla.suse.com/1233109", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50185", }, { cve: "CVE-2024-50294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50294", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nrxrpc: Fix missing locking causing hanging calls\n\nIf a call gets aborted (e.g. because kafs saw a signal) between it being\nqueued for connection and the I/O thread picking up the call, the abort\nwill be prioritised over the connection and it will be removed from\nlocal->new_client_calls by rxrpc_disconnect_client_call() without a lock\nbeing held. This may cause other calls on the list to disappear if a race\noccurs.\n\nFix this by taking the client_call_lock when removing a call from whatever\nlist its ->wait_link happens to be on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50294", url: "https://www.suse.com/security/cve/CVE-2024-50294", }, { category: "external", summary: "SUSE Bug 1233483 for CVE-2024-50294", url: "https://bugzilla.suse.com/1233483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-50294", }, { cve: "CVE-2024-53123", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53123", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: error out earlier on disconnect\n\nEric reported a division by zero splat in the MPTCP protocol:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 1 UID: 0 PID: 6094 Comm: syz-executor317 Not tainted\n6.12.0-rc5-syzkaller-00291-g05b92660cdfe #0\nHardware name: Google Google Compute Engine/Google Compute Engine,\nBIOS Google 09/13/2024\nRIP: 0010:__tcp_select_window+0x5b4/0x1310 net/ipv4/tcp_output.c:3163\nCode: f6 44 01 e3 89 df e8 9b 75 09 f8 44 39 f3 0f 8d 11 ff ff ff e8\n0d 74 09 f8 45 89 f4 e9 04 ff ff ff e8 00 74 09 f8 44 89 f0 99 <f7> 7c\n24 14 41 29 d6 45 89 f4 e9 ec fe ff ff e8 e8 73 09 f8 48 89\nRSP: 0018:ffffc900041f7930 EFLAGS: 00010293\nRAX: 0000000000017e67 RBX: 0000000000017e67 RCX: ffffffff8983314b\nRDX: 0000000000000000 RSI: ffffffff898331b0 RDI: 0000000000000004\nRBP: 00000000005d6000 R08: 0000000000000004 R09: 0000000000017e67\nR10: 0000000000003e80 R11: 0000000000000000 R12: 0000000000003e80\nR13: ffff888031d9b440 R14: 0000000000017e67 R15: 00000000002eb000\nFS: 00007feb5d7f16c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007feb5d8adbb8 CR3: 0000000074e4c000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n<TASK>\n__tcp_cleanup_rbuf+0x3e7/0x4b0 net/ipv4/tcp.c:1493\nmptcp_rcv_space_adjust net/mptcp/protocol.c:2085 [inline]\nmptcp_recvmsg+0x2156/0x2600 net/mptcp/protocol.c:2289\ninet_recvmsg+0x469/0x6a0 net/ipv4/af_inet.c:885\nsock_recvmsg_nosec net/socket.c:1051 [inline]\nsock_recvmsg+0x1b2/0x250 net/socket.c:1073\n__sys_recvfrom+0x1a5/0x2e0 net/socket.c:2265\n__do_sys_recvfrom net/socket.c:2283 [inline]\n__se_sys_recvfrom net/socket.c:2279 [inline]\n__x64_sys_recvfrom+0xe0/0x1c0 net/socket.c:2279\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7feb5d857559\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48\n89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d\n01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007feb5d7f1208 EFLAGS: 00000246 ORIG_RAX: 000000000000002d\nRAX: ffffffffffffffda RBX: 00007feb5d8e1318 RCX: 00007feb5d857559\nRDX: 000000800000000e RSI: 0000000000000000 RDI: 0000000000000003\nRBP: 00007feb5d8e1310 R08: 0000000000000000 R09: ffffffff81000000\nR10: 0000000000000100 R11: 0000000000000246 R12: 00007feb5d8e131c\nR13: 00007feb5d8ae074 R14: 000000800000000e R15: 00000000fffffdef\n\nand provided a nice reproducer.\n\nThe root cause is the current bad handling of racing disconnect.\nAfter the blamed commit below, sk_wait_data() can return (with\nerror) with the underlying socket disconnected and a zero rcv_mss.\n\nCatch the error and return without performing any additional\noperations on the current socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53123", url: "https://www.suse.com/security/cve/CVE-2024-53123", }, { category: "external", summary: "SUSE Bug 1234070 for CVE-2024-53123", url: "https://bugzilla.suse.com/1234070", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-53123", }, { cve: "CVE-2024-53147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53147", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nexfat: fix out-of-bounds access of directory entries\n\nIn the case of the directory size is greater than or equal to\nthe cluster size, if start_clu becomes an EOF cluster(an invalid\ncluster) due to file system corruption, then the directory entry\nwhere ei->hint_femp.eidx hint is outside the directory, resulting\nin an out-of-bounds access, which may cause further file system\ncorruption.\n\nThis commit adds a check for start_clu, if it is an invalid cluster,\nthe file or directory will be treated as empty.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53147", url: "https://www.suse.com/security/cve/CVE-2024-53147", }, { category: "external", summary: "SUSE Bug 1234857 for CVE-2024-53147", url: "https://bugzilla.suse.com/1234857", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-53147", }, { cve: "CVE-2024-53173", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53173", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53173", url: "https://www.suse.com/security/cve/CVE-2024-53173", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234891 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234891", }, { category: "external", summary: "SUSE Bug 1234892 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-53173", }, { cve: "CVE-2024-53176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53176", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: During unmount, ensure all cached dir instances drop their dentry\n\nThe unmount process (cifs_kill_sb() calling close_all_cached_dirs()) can\nrace with various cached directory operations, which ultimately results\nin dentries not being dropped and these kernel BUGs:\n\nBUG: Dentry ffff88814f37e358{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nVFS: Busy inodes after unmount of cifs (cifs)\n------------[ cut here ]------------\nkernel BUG at fs/super.c:661!\n\nThis happens when a cfid is in the process of being cleaned up when, and\nhas been removed from the cfids->entries list, including:\n\n- Receiving a lease break from the server\n- Server reconnection triggers invalidate_all_cached_dirs(), which\n removes all the cfids from the list\n- The laundromat thread decides to expire an old cfid.\n\nTo solve these problems, dropping the dentry is done in queued work done\nin a newly-added cfid_put_wq workqueue, and close_all_cached_dirs()\nflushes that workqueue after it drops all the dentries of which it's\naware. This is a global workqueue (rather than scoped to a mount), but\nthe queued work is minimal.\n\nThe final cleanup work for cleaning up a cfid is performed via work\nqueued in the serverclose_wq workqueue; this is done separate from\ndropping the dentries so that close_all_cached_dirs() doesn't block on\nany server operations.\n\nBoth of these queued works expect to invoked with a cfid reference and\na tcon reference to avoid those objects from being freed while the work\nis ongoing.\n\nWhile we're here, add proper locking to close_all_cached_dirs(), and\nlocking around the freeing of cfid->dentry.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53176", url: "https://www.suse.com/security/cve/CVE-2024-53176", }, { category: "external", summary: "SUSE Bug 1234894 for CVE-2024-53176", url: "https://bugzilla.suse.com/1234894", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-53176", }, { cve: "CVE-2024-53177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53177", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: prevent use-after-free due to open_cached_dir error paths\n\nIf open_cached_dir() encounters an error parsing the lease from the\nserver, the error handling may race with receiving a lease break,\nresulting in open_cached_dir() freeing the cfid while the queued work is\npending.\n\nUpdate open_cached_dir() to drop refs rather than directly freeing the\ncfid.\n\nHave cached_dir_lease_break(), cfids_laundromat_worker(), and\ninvalidate_all_cached_dirs() clear has_lease immediately while still\nholding cfids->cfid_list_lock, and then use this to also simplify the\nreference counting in cfids_laundromat_worker() and\ninvalidate_all_cached_dirs().\n\nFixes this KASAN splat (which manually injects an error and lease break\nin open_cached_dir()):\n\n==================================================================\nBUG: KASAN: slab-use-after-free in smb2_cached_lease_break+0x27/0xb0\nRead of size 8 at addr ffff88811cc24c10 by task kworker/3:1/65\n\nCPU: 3 UID: 0 PID: 65 Comm: kworker/3:1 Not tainted 6.12.0-rc6-g255cf264e6e5-dirty #87\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nWorkqueue: cifsiod smb2_cached_lease_break\nCall Trace:\n <TASK>\n dump_stack_lvl+0x77/0xb0\n print_report+0xce/0x660\n kasan_report+0xd3/0x110\n smb2_cached_lease_break+0x27/0xb0\n process_one_work+0x50a/0xc50\n worker_thread+0x2ba/0x530\n kthread+0x17c/0x1c0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0xaa/0xb0\n open_cached_dir+0xa7d/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x51/0x70\n kfree+0x174/0x520\n open_cached_dir+0x97f/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x33/0x60\n __kasan_record_aux_stack+0xad/0xc0\n insert_work+0x32/0x100\n __queue_work+0x5c9/0x870\n queue_work_on+0x82/0x90\n open_cached_dir+0x1369/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nThe buggy address belongs to the object at ffff88811cc24c00\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 16 bytes inside of\n freed 1024-byte region [ffff88811cc24c00, ffff88811cc25000)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53177", url: "https://www.suse.com/security/cve/CVE-2024-53177", }, { category: "external", summary: "SUSE Bug 1234896 for CVE-2024-53177", url: "https://bugzilla.suse.com/1234896", }, { category: "external", summary: "SUSE Bug 1235103 for CVE-2024-53177", url: "https://bugzilla.suse.com/1235103", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-53177", }, { cve: "CVE-2024-53178", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53178", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: Don't leak cfid when reconnect races with open_cached_dir\n\nopen_cached_dir() may either race with the tcon reconnection even before\ncompound_send_recv() or directly trigger a reconnection via\nSMB2_open_init() or SMB_query_info_init().\n\nThe reconnection process invokes invalidate_all_cached_dirs() via\ncifs_mark_open_files_invalid(), which removes all cfids from the\ncfids->entries list but doesn't drop a ref if has_lease isn't true. This\nresults in the currently-being-constructed cfid not being on the list,\nbut still having a refcount of 2. It leaks if returned from\nopen_cached_dir().\n\nFix this by setting cfid->has_lease when the ref is actually taken; the\ncfid will not be used by other threads until it has a valid time.\n\nAddresses these kmemleaks:\n\nunreferenced object 0xffff8881090c4000 (size 1024):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 32 bytes):\n 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........\".......\n 00 ca 45 22 81 88 ff ff f8 dc 4f 04 81 88 ff ff ..E\"......O.....\n backtrace (crc 6f58c20f):\n [<ffffffff8b895a1e>] __kmalloc_cache_noprof+0x2be/0x350\n [<ffffffff8bda06e3>] open_cached_dir+0x993/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\nunreferenced object 0xffff8881044fdcf8 (size 8):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 8 bytes):\n 00 cc cc cc cc cc cc cc ........\n backtrace (crc 10c106a9):\n [<ffffffff8b89a3d3>] __kmalloc_node_track_caller_noprof+0x363/0x480\n [<ffffffff8b7d7256>] kstrdup+0x36/0x60\n [<ffffffff8bda0700>] open_cached_dir+0x9b0/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nAnd addresses these BUG splats when unmounting the SMB filesystem:\n\nBUG: Dentry ffff888140590ba0{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nWARNING: CPU: 3 PID: 3433 at fs/dcache.c:1536 umount_check+0xd0/0x100\nModules linked in:\nCPU: 3 UID: 0 PID: 3433 Comm: bash Not tainted 6.12.0-rc4-g850925a8133c-dirty #49\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nRIP: 0010:umount_check+0xd0/0x100\nCode: 8d 7c 24 40 e8 31 5a f4 ff 49 8b 54 24 40 41 56 49 89 e9 45 89 e8 48 89 d9 41 57 48 89 de 48 c7 c7 80 e7 db ac e8 f0 72 9a ff <0f> 0b 58 31 c0 5a 5b 5d 41 5c 41 5d 41 5e 41 5f e9 2b e5 5d 01 41\nRSP: 0018:ffff88811cc27978 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff888140590ba0 RCX: ffffffffaaf20bae\nRDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8881f6fb6f40\nRBP: ffff8881462ec000 R08: 0000000000000001 R09: ffffed1023984ee3\nR10: ffff88811cc2771f R11: 00000000016cfcc0 R12: ffff888134383e08\nR13: 0000000000000002 R14: ffff8881462ec668 R15: ffffffffaceab4c0\nFS: 00007f23bfa98740(0000) GS:ffff8881f6f80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000556de4a6f808 CR3: 0000000123c80000 CR4: 0000000000350ef0\nCall Trace:\n <TASK>\n d_walk+0x6a/0x530\n shrink_dcache_for_umount+0x6a/0x200\n generic_shutdown_super+0x52/0x2a0\n kill_anon_super+0x22/0x40\n cifs_kill_sb+0x159/0x1e0\n deactivate_locked_super+0x66/0xe0\n cleanup_mnt+0x140/0x210\n task_work_run+0xfb/0x170\n syscall_exit_to_user_mode+0x29f/0x2b0\n do_syscall_64+0xa1/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\nRIP: 0033:0x7f23bfb93ae7\nCode: ff ff ff ff c3 66 0f 1f 44 00 00 48 8b 0d 11 93 0d 00 f7 d8 64 89 01 b8 ff ff ff ff eb bf 0f 1f 44 00 00 b8 50 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e9 92 0d 00 f7 d8 64 89 \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53178", url: "https://www.suse.com/security/cve/CVE-2024-53178", }, { category: "external", summary: "SUSE Bug 1234895 for CVE-2024-53178", url: "https://bugzilla.suse.com/1234895", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-53178", }, { cve: "CVE-2024-53226", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53226", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53226", url: "https://www.suse.com/security/cve/CVE-2024-53226", }, { category: "external", summary: "SUSE Bug 1236576 for CVE-2024-53226", url: "https://bugzilla.suse.com/1236576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-53226", }, { cve: "CVE-2024-53239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53239", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53239", url: "https://www.suse.com/security/cve/CVE-2024-53239", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53239", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235054 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235054", }, { category: "external", summary: "SUSE Bug 1235055 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-53239", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56548", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don't query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] <TASK>\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56548", url: "https://www.suse.com/security/cve/CVE-2024-56548", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56548", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235073 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235073", }, { category: "external", summary: "SUSE Bug 1235074 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-56548", }, { cve: "CVE-2024-56579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56579", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: amphion: Set video drvdata before register video device\n\nThe video drvdata should be set before the video device is registered,\notherwise video_drvdata() may return NULL in the open() file ops, and led\nto oops.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56579", url: "https://www.suse.com/security/cve/CVE-2024-56579", }, { category: "external", summary: "SUSE Bug 1236575 for CVE-2024-56579", url: "https://bugzilla.suse.com/1236575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-56579", }, { cve: "CVE-2024-56605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56605", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56605", url: "https://www.suse.com/security/cve/CVE-2024-56605", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56605", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235061 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235061", }, { category: "external", summary: "SUSE Bug 1235062 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-56605", }, { cve: "CVE-2024-56633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56633", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg->sg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret < 0), we may\n miss uncharging (msg->sg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg->sg.size;\n416 if (psock->apply_bytes && psock->apply_bytes < tosend)\n417 tosend = psock->apply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg->sg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg->sg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret < 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n<TASK>\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n</TASK>\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret < 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg->sg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56633", url: "https://www.suse.com/security/cve/CVE-2024-56633", }, { category: "external", summary: "SUSE Bug 1235485 for CVE-2024-56633", url: "https://bugzilla.suse.com/1235485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-56633", }, { cve: "CVE-2024-56647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n <IRQ>\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst->out = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst->dev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56647", url: "https://www.suse.com/security/cve/CVE-2024-56647", }, { category: "external", summary: "SUSE Bug 1235435 for CVE-2024-56647", url: "https://bugzilla.suse.com/1235435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-56647", }, { cve: "CVE-2024-56720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56720", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Several fixes to bpf_msg_pop_data\n\nSeveral fixes to bpf_msg_pop_data,\n1. In sk_msg_shift_left, we should put_page\n2. if (len == 0), return early is better\n3. pop the entire sk_msg (last == msg->sg.size) should be supported\n4. Fix for the value of variable \"a\"\n5. In sk_msg_shift_left, after shifting, i has already pointed to the next\nelement. Addtional sk_msg_iter_var_next may result in BUG.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56720", url: "https://www.suse.com/security/cve/CVE-2024-56720", }, { category: "external", summary: "SUSE Bug 1235592 for CVE-2024-56720", url: "https://bugzilla.suse.com/1235592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-56720", }, { cve: "CVE-2024-57889", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57889", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking\n\nIf a device uses MCP23xxx IO expander to receive IRQs, the following\nbug can happen:\n\n BUG: sleeping function called from invalid context\n at kernel/locking/mutex.c:283\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, ...\n preempt_count: 1, expected: 0\n ...\n Call Trace:\n ...\n __might_resched+0x104/0x10e\n __might_sleep+0x3e/0x62\n mutex_lock+0x20/0x4c\n regmap_lock_mutex+0x10/0x18\n regmap_update_bits_base+0x2c/0x66\n mcp23s08_irq_set_type+0x1ae/0x1d6\n __irq_set_trigger+0x56/0x172\n __setup_irq+0x1e6/0x646\n request_threaded_irq+0xb6/0x160\n ...\n\nWe observed the problem while experimenting with a touchscreen driver which\nused MCP23017 IO expander (I2C).\n\nThe regmap in the pinctrl-mcp23s08 driver uses a mutex for protection from\nconcurrent accesses, which is the default for regmaps without .fast_io,\n.disable_locking, etc.\n\nmcp23s08_irq_set_type() calls regmap_update_bits_base(), and the latter\nlocks the mutex.\n\nHowever, __setup_irq() locks desc->lock spinlock before calling these\nfunctions. As a result, the system tries to lock the mutex whole holding\nthe spinlock.\n\nIt seems, the internal regmap locks are not needed in this driver at all.\nmcp->lock seems to protect the regmap from concurrent accesses already,\nexcept, probably, in mcp_pinconf_get/set.\n\nmcp23s08_irq_set_type() and mcp23s08_irq_mask/unmask() are called under\nchip_bus_lock(), which calls mcp23s08_irq_bus_lock(). The latter takes\nmcp->lock and enables regmap caching, so that the potentially slow I2C\naccesses are deferred until chip_bus_unlock().\n\nThe accesses to the regmap from mcp23s08_probe_one() do not need additional\nlocking.\n\nIn all remaining places where the regmap is accessed, except\nmcp_pinconf_get/set(), the driver already takes mcp->lock.\n\nThis patch adds locking in mcp_pinconf_get/set() and disables internal\nlocking in the regmap config. Among other things, it fixes the sleeping\nin atomic context described above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57889", url: "https://www.suse.com/security/cve/CVE-2024-57889", }, { category: "external", summary: "SUSE Bug 1236573 for CVE-2024-57889", url: "https://bugzilla.suse.com/1236573", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-57889", }, { cve: "CVE-2024-57948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57948", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(&sdata->list)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local->interfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 <0f> 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57948", url: "https://www.suse.com/security/cve/CVE-2024-57948", }, { category: "external", summary: "SUSE Bug 1236677 for CVE-2024-57948", url: "https://bugzilla.suse.com/1236677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2024-57948", }, { cve: "CVE-2024-57994", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57994", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nptr_ring: do not block hard interrupts in ptr_ring_resize_multiple()\n\nJakub added a lockdep_assert_no_hardirq() check in __page_pool_put_page()\nto increase test coverage.\n\nsyzbot found a splat caused by hard irq blocking in\nptr_ring_resize_multiple() [1]\n\nAs current users of ptr_ring_resize_multiple() do not require\nhard irqs being masked, replace it to only block BH.\n\nRename helpers to better reflect they are safe against BH only.\n\n- ptr_ring_resize_multiple() to ptr_ring_resize_multiple_bh()\n- skb_array_resize_multiple() to skb_array_resize_multiple_bh()\n\n[1]\n\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 __page_pool_put_page net/core/page_pool.c:709 [inline]\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nModules linked in:\nCPU: 1 UID: 0 PID: 9150 Comm: syz.1.1052 Not tainted 6.11.0-rc3-syzkaller-00202-gf8669d7b5f5d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nRIP: 0010:__page_pool_put_page net/core/page_pool.c:709 [inline]\nRIP: 0010:page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nCode: 74 0e e8 7c aa fb f7 eb 43 e8 75 aa fb f7 eb 3c 65 8b 1d 38 a8 6a 76 31 ff 89 de e8 a3 ae fb f7 85 db 74 0b e8 5a aa fb f7 90 <0f> 0b 90 eb 1d 65 8b 1d 15 a8 6a 76 31 ff 89 de e8 84 ae fb f7 85\nRSP: 0018:ffffc9000bda6b58 EFLAGS: 00010083\nRAX: ffffffff8997e523 RBX: 0000000000000000 RCX: 0000000000040000\nRDX: ffffc9000fbd0000 RSI: 0000000000001842 RDI: 0000000000001843\nRBP: 0000000000000000 R08: ffffffff8997df2c R09: 1ffffd40003a000d\nR10: dffffc0000000000 R11: fffff940003a000e R12: ffffea0001d00040\nR13: ffff88802e8a4000 R14: dffffc0000000000 R15: 00000000ffffffff\nFS: 00007fb7aaf716c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fa15a0d4b72 CR3: 00000000561b0000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n tun_ptr_free drivers/net/tun.c:617 [inline]\n __ptr_ring_swap_queue include/linux/ptr_ring.h:571 [inline]\n ptr_ring_resize_multiple_noprof include/linux/ptr_ring.h:643 [inline]\n tun_queue_resize drivers/net/tun.c:3694 [inline]\n tun_device_event+0xaaf/0x1080 drivers/net/tun.c:3714\n notifier_call_chain+0x19f/0x3e0 kernel/notifier.c:93\n call_netdevice_notifiers_extack net/core/dev.c:2032 [inline]\n call_netdevice_notifiers net/core/dev.c:2046 [inline]\n dev_change_tx_queue_len+0x158/0x2a0 net/core/dev.c:9024\n do_setlink+0xff6/0x41f0 net/core/rtnetlink.c:2923\n rtnl_setlink+0x40d/0x5a0 net/core/rtnetlink.c:3201\n rtnetlink_rcv_msg+0x73f/0xcf0 net/core/rtnetlink.c:6647\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2550", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57994", url: "https://www.suse.com/security/cve/CVE-2024-57994", }, { category: "external", summary: "SUSE Bug 1237901 for CVE-2024-57994", url: "https://bugzilla.suse.com/1237901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2024-57994", }, { cve: "CVE-2025-21636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21636", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.probe_interval' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21636", url: "https://www.suse.com/security/cve/CVE-2025-21636", }, { category: "external", summary: "SUSE Bug 1236113 for CVE-2025-21636", url: "https://bugzilla.suse.com/1236113", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21636", }, { cve: "CVE-2025-21637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21637", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: udp_port: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21637", url: "https://www.suse.com/security/cve/CVE-2025-21637", }, { category: "external", summary: "SUSE Bug 1236114 for CVE-2025-21637", url: "https://bugzilla.suse.com/1236114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21637", }, { cve: "CVE-2025-21638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21638", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21638", url: "https://www.suse.com/security/cve/CVE-2025-21638", }, { category: "external", summary: "SUSE Bug 1236115 for CVE-2025-21638", url: "https://bugzilla.suse.com/1236115", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21639", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.rto_min/max' is used.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21639", url: "https://www.suse.com/security/cve/CVE-2025-21639", }, { category: "external", summary: "SUSE Bug 1236122 for CVE-2025-21639", url: "https://bugzilla.suse.com/1236122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21640", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21640", url: "https://www.suse.com/security/cve/CVE-2025-21640", }, { category: "external", summary: "SUSE Bug 1236123 for CVE-2025-21640", url: "https://bugzilla.suse.com/1236123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21640", }, { cve: "CVE-2025-21647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow's quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it's not worth\ncomplicating the code to preserve the old behaviour.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21647", url: "https://www.suse.com/security/cve/CVE-2025-21647", }, { category: "external", summary: "SUSE Bug 1236133 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236133", }, { category: "external", summary: "SUSE Bug 1236134 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236134", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2025-21647", }, { cve: "CVE-2025-21665", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21665", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nfilemap: avoid truncating 64-bit offset to 32 bits\n\nOn 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a\n64-bit value to 32 bits, leading to a possible infinite loop when writing\nto an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21665", url: "https://www.suse.com/security/cve/CVE-2025-21665", }, { category: "external", summary: "SUSE Bug 1236684 for CVE-2025-21665", url: "https://bugzilla.suse.com/1236684", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21665", }, { cve: "CVE-2025-21667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21667", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niomap: avoid avoid truncating 64-bit offset to 32 bits\n\non 32-bit kernels, iomap_write_delalloc_scan() was inadvertently using a\n32-bit position due to folio_next_index() returning an unsigned long.\nThis could lead to an infinite loop when writing to an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21667", url: "https://www.suse.com/security/cve/CVE-2025-21667", }, { category: "external", summary: "SUSE Bug 1236681 for CVE-2025-21667", url: "https://bugzilla.suse.com/1236681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21667", }, { cve: "CVE-2025-21668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21668", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npmdomain: imx8mp-blk-ctrl: add missing loop break condition\n\nCurrently imx8mp_blk_ctrl_remove() will continue the for loop\nuntil an out-of-bounds exception occurs.\n\npstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : dev_pm_domain_detach+0x8/0x48\nlr : imx8mp_blk_ctrl_shutdown+0x58/0x90\nsp : ffffffc084f8bbf0\nx29: ffffffc084f8bbf0 x28: ffffff80daf32ac0 x27: 0000000000000000\nx26: ffffffc081658d78 x25: 0000000000000001 x24: ffffffc08201b028\nx23: ffffff80d0db9490 x22: ffffffc082340a78 x21: 00000000000005b0\nx20: ffffff80d19bc180 x19: 000000000000000a x18: ffffffffffffffff\nx17: ffffffc080a39e08 x16: ffffffc080a39c98 x15: 4f435f464f006c72\nx14: 0000000000000004 x13: ffffff80d0172110 x12: 0000000000000000\nx11: ffffff80d0537740 x10: ffffff80d05376c0 x9 : ffffffc0808ed2d8\nx8 : ffffffc084f8bab0 x7 : 0000000000000000 x6 : 0000000000000000\nx5 : ffffff80d19b9420 x4 : fffffffe03466e60 x3 : 0000000080800077\nx2 : 0000000000000000 x1 : 0000000000000001 x0 : 0000000000000000\nCall trace:\n dev_pm_domain_detach+0x8/0x48\n platform_shutdown+0x2c/0x48\n device_shutdown+0x158/0x268\n kernel_restart_prepare+0x40/0x58\n kernel_kexec+0x58/0xe8\n __do_sys_reboot+0x198/0x258\n __arm64_sys_reboot+0x2c/0x40\n invoke_syscall+0x5c/0x138\n el0_svc_common.constprop.0+0x48/0xf0\n do_el0_svc+0x24/0x38\n el0_svc+0x38/0xc8\n el0t_64_sync_handler+0x120/0x130\n el0t_64_sync+0x190/0x198\nCode: 8128c2d0 ffffffc0 aa1e03e9 d503201f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21668", url: "https://www.suse.com/security/cve/CVE-2025-21668", }, { category: "external", summary: "SUSE Bug 1236682 for CVE-2025-21668", url: "https://bugzilla.suse.com/1236682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21668", }, { cve: "CVE-2025-21673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21673", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server->hostname can't be freed as long as\ncifsd thread isn't done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n <TASK>\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21673", url: "https://www.suse.com/security/cve/CVE-2025-21673", }, { category: "external", summary: "SUSE Bug 1236689 for CVE-2025-21673", url: "https://bugzilla.suse.com/1236689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21673", }, { cve: "CVE-2025-21680", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21680", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npktgen: Avoid out-of-bounds access in get_imix_entries\n\nPassing a sufficient amount of imix entries leads to invalid access to the\npkt_dev->imix_entries array because of the incorrect boundary check.\n\nUBSAN: array-index-out-of-bounds in net/core/pktgen.c:874:24\nindex 20 is out of range for type 'imix_pkt [20]'\nCPU: 2 PID: 1210 Comm: bash Not tainted 6.10.0-rc1 #121\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nCall Trace:\n<TASK>\ndump_stack_lvl lib/dump_stack.c:117\n__ubsan_handle_out_of_bounds lib/ubsan.c:429\nget_imix_entries net/core/pktgen.c:874\npktgen_if_write net/core/pktgen.c:1063\npde_write fs/proc/inode.c:334\nproc_reg_write fs/proc/inode.c:346\nvfs_write fs/read_write.c:593\nksys_write fs/read_write.c:644\ndo_syscall_64 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:130\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ fp: allow to fill the array completely; minor changelog cleanup ]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21680", url: "https://www.suse.com/security/cve/CVE-2025-21680", }, { category: "external", summary: "SUSE Bug 1236700 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236700", }, { category: "external", summary: "SUSE Bug 1236701 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2025-21680", }, { cve: "CVE-2025-21681", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21681", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nopenvswitch: fix lockup on tx to unregistering netdev with carrier\n\nCommit in a fixes tag attempted to fix the issue in the following\nsequence of calls:\n\n do_output\n -> ovs_vport_send\n -> dev_queue_xmit\n -> __dev_queue_xmit\n -> netdev_core_pick_tx\n -> skb_tx_hash\n\nWhen device is unregistering, the 'dev->real_num_tx_queues' goes to\nzero and the 'while (unlikely(hash >= qcount))' loop inside the\n'skb_tx_hash' becomes infinite, locking up the core forever.\n\nBut unfortunately, checking just the carrier status is not enough to\nfix the issue, because some devices may still be in unregistering\nstate while reporting carrier status OK.\n\nOne example of such device is a net/dummy. It sets carrier ON\non start, but it doesn't implement .ndo_stop to set the carrier off.\nAnd it makes sense, because dummy doesn't really have a carrier.\nTherefore, while this device is unregistering, it's still easy to hit\nthe infinite loop in the skb_tx_hash() from the OVS datapath. There\nmight be other drivers that do the same, but dummy by itself is\nimportant for the OVS ecosystem, because it is frequently used as a\npacket sink for tcpdump while debugging OVS deployments. And when the\nissue is hit, the only way to recover is to reboot.\n\nFix that by also checking if the device is running. The running\nstate is handled by the net core during unregistering, so it covers\nunregistering case better, and we don't really need to send packets\nto devices that are not running anyway.\n\nWhile only checking the running state might be enough, the carrier\ncheck is preserved. The running and the carrier states seem disjoined\nthroughout the code and different drivers. And other core functions\nlike __dev_direct_xmit() check both before attempting to transmit\na packet. So, it seems safer to check both flags in OVS as well.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21681", url: "https://www.suse.com/security/cve/CVE-2025-21681", }, { category: "external", summary: "SUSE Bug 1236702 for CVE-2025-21681", url: "https://bugzilla.suse.com/1236702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21681", }, { cve: "CVE-2025-21684", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21684", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: xilinx: Convert gpio_lock to raw spinlock\n\nirq_chip functions may be called in raw spinlock context. Therefore, we\nmust also use a raw spinlock for our own internal locking.\n\nThis fixes the following lockdep splat:\n\n[ 5.349336] =============================\n[ 5.353349] [ BUG: Invalid wait context ]\n[ 5.357361] 6.13.0-rc5+ #69 Tainted: G W\n[ 5.363031] -----------------------------\n[ 5.367045] kworker/u17:1/44 is trying to lock:\n[ 5.371587] ffffff88018b02c0 (&chip->gpio_lock){....}-{3:3}, at: xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.380079] other info that might help us debug this:\n[ 5.385138] context-{5:5}\n[ 5.387762] 5 locks held by kworker/u17:1/44:\n[ 5.392123] #0: ffffff8800014958 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3204)\n[ 5.402260] #1: ffffffc082fcbdd8 (deferred_probe_work){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3205)\n[ 5.411528] #2: ffffff880172c900 (&dev->mutex){....}-{4:4}, at: __device_attach (drivers/base/dd.c:1006)\n[ 5.419929] #3: ffffff88039c8268 (request_class#2){+.+.}-{4:4}, at: __setup_irq (kernel/irq/internals.h:156 kernel/irq/manage.c:1596)\n[ 5.428331] #4: ffffff88039c80c8 (lock_class#2){....}-{2:2}, at: __setup_irq (kernel/irq/manage.c:1614)\n[ 5.436472] stack backtrace:\n[ 5.439359] CPU: 2 UID: 0 PID: 44 Comm: kworker/u17:1 Tainted: G W 6.13.0-rc5+ #69\n[ 5.448690] Tainted: [W]=WARN\n[ 5.451656] Hardware name: xlnx,zynqmp (DT)\n[ 5.455845] Workqueue: events_unbound deferred_probe_work_func\n[ 5.461699] Call trace:\n[ 5.464147] show_stack+0x18/0x24 C\n[ 5.467821] dump_stack_lvl (lib/dump_stack.c:123)\n[ 5.471501] dump_stack (lib/dump_stack.c:130)\n[ 5.474824] __lock_acquire (kernel/locking/lockdep.c:4828 kernel/locking/lockdep.c:4898 kernel/locking/lockdep.c:5176)\n[ 5.478758] lock_acquire (arch/arm64/include/asm/percpu.h:40 kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5851 kernel/locking/lockdep.c:5814)\n[ 5.482429] _raw_spin_lock_irqsave (include/linux/spinlock_api_smp.h:111 kernel/locking/spinlock.c:162)\n[ 5.486797] xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.490737] irq_enable (kernel/irq/internals.h:236 kernel/irq/chip.c:170 kernel/irq/chip.c:439 kernel/irq/chip.c:432 kernel/irq/chip.c:345)\n[ 5.494060] __irq_startup (kernel/irq/internals.h:241 kernel/irq/chip.c:180 kernel/irq/chip.c:250)\n[ 5.497645] irq_startup (kernel/irq/chip.c:270)\n[ 5.501143] __setup_irq (kernel/irq/manage.c:1807)\n[ 5.504728] request_threaded_irq (kernel/irq/manage.c:2208)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21684", url: "https://www.suse.com/security/cve/CVE-2025-21684", }, { category: "external", summary: "SUSE Bug 1236952 for CVE-2025-21684", url: "https://bugzilla.suse.com/1236952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21684", }, { cve: "CVE-2025-21687", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21687", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/platform: check the bounds of read/write syscalls\n\ncount and offset are passed from user space and not checked, only\noffset is capped to 40 bits, which can be used to read/write out of\nbounds of the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21687", url: "https://www.suse.com/security/cve/CVE-2025-21687", }, { category: "external", summary: "SUSE Bug 1237045 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237045", }, { category: "external", summary: "SUSE Bug 1237046 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2025-21687", }, { cve: "CVE-2025-21688", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21688", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Assign job pointer to NULL before signaling the fence\n\nIn commit e4b5ccd392b9 (\"drm/v3d: Ensure job pointer is set to NULL\nafter job completion\"), we introduced a change to assign the job pointer\nto NULL after completing a job, indicating job completion.\n\nHowever, this approach created a race condition between the DRM\nscheduler workqueue and the IRQ execution thread. As soon as the fence is\nsignaled in the IRQ execution thread, a new job starts to be executed.\nThis results in a race condition where the IRQ execution thread sets the\njob pointer to NULL simultaneously as the `run_job()` function assigns\na new job to the pointer.\n\nThis race condition can lead to a NULL pointer dereference if the IRQ\nexecution thread sets the job pointer to NULL after `run_job()` assigns\nit to the new job. When the new job completes and the GPU emits an\ninterrupt, `v3d_irq()` is triggered, potentially causing a crash.\n\n[ 466.310099] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000c0\n[ 466.318928] Mem abort info:\n[ 466.321723] ESR = 0x0000000096000005\n[ 466.325479] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 466.330807] SET = 0, FnV = 0\n[ 466.333864] EA = 0, S1PTW = 0\n[ 466.337010] FSC = 0x05: level 1 translation fault\n[ 466.341900] Data abort info:\n[ 466.344783] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n[ 466.350285] CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[ 466.355350] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[ 466.360677] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000089772000\n[ 466.367140] [00000000000000c0] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n[ 466.375875] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n[ 466.382163] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq snd_seq_device algif_hash algif_skcipher af_alg bnep binfmt_misc vc4 snd_soc_hdmi_codec drm_display_helper cec brcmfmac_wcc spidev rpivid_hevc(C) drm_client_lib brcmfmac hci_uart drm_dma_helper pisp_be btbcm brcmutil snd_soc_core aes_ce_blk v4l2_mem2mem bluetooth aes_ce_cipher snd_compress videobuf2_dma_contig ghash_ce cfg80211 gf128mul snd_pcm_dmaengine videobuf2_memops ecdh_generic sha2_ce ecc videobuf2_v4l2 snd_pcm v3d sha256_arm64 rfkill videodev snd_timer sha1_ce libaes gpu_sched snd videobuf2_common sha1_generic drm_shmem_helper mc rp1_pio drm_kms_helper raspberrypi_hwmon spi_bcm2835 gpio_keys i2c_brcmstb rp1 raspberrypi_gpiomem rp1_mailbox rp1_adc nvmem_rmem uio_pdrv_genirq uio i2c_dev drm ledtrig_pattern drm_panel_orientation_quirks backlight fuse dm_mod ip_tables x_tables ipv6\n[ 466.458429] CPU: 0 UID: 1000 PID: 2008 Comm: chromium Tainted: G C 6.13.0-v8+ #18\n[ 466.467336] Tainted: [C]=CRAP\n[ 466.470306] Hardware name: Raspberry Pi 5 Model B Rev 1.0 (DT)\n[ 466.476157] pstate: 404000c9 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 466.483143] pc : v3d_irq+0x118/0x2e0 [v3d]\n[ 466.487258] lr : __handle_irq_event_percpu+0x60/0x228\n[ 466.492327] sp : ffffffc080003ea0\n[ 466.495646] x29: ffffffc080003ea0 x28: ffffff80c0c94200 x27: 0000000000000000\n[ 466.502807] x26: ffffffd08dd81d7b x25: ffffff80c0c94200 x24: ffffff8003bdc200\n[ 466.509969] x23: 0000000000000001 x22: 00000000000000a7 x21: 0000000000000000\n[ 466.517130] x20: ffffff8041bb0000 x19: 0000000000000001 x18: 0000000000000000\n[ 466.524291] x17: ffffffafadfb0000 x16: ffffffc080000000 x15: 0000000000000000\n[ 466.531452] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000\n[ 466.538613] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffffd08c527eb0\n[ 466.545777] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 466.552941] x5 : ffffffd08c4100d0 x4 : ffffffafadfb0000 x3 : ffffffc080003f70\n[ 466.560102] x2 : ffffffc0829e8058 x1 : 0000000000000001 x0 : 0000000000000000\n[ 466.567263] Call trace:\n[ 466.569711] v3d_irq+0x118/0x2e0 [v3d] (P)\n[ 466.\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21688", url: "https://www.suse.com/security/cve/CVE-2025-21688", }, { category: "external", summary: "SUSE Bug 1237007 for CVE-2025-21688", url: "https://bugzilla.suse.com/1237007", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21688", }, { cve: "CVE-2025-21689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21689", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport > serial->num_ports) {\n dev_err(&port->dev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn't account for the valid range of the serial->port\nbuffer, which is from 0 to serial->num_ports - 1. When newport is equal\nto serial->num_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv->current_port = newport;\n port = serial->port[serial_priv->current_port];\n\nThe fix checks if newport is greater than or equal to serial->num_ports\nindicating it is out-of-bounds.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21689", url: "https://www.suse.com/security/cve/CVE-2025-21689", }, { category: "external", summary: "SUSE Bug 1237017 for CVE-2025-21689", url: "https://bugzilla.suse.com/1237017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21689", }, { cve: "CVE-2025-21690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21690", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there's a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn't DoS the VM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21690", url: "https://www.suse.com/security/cve/CVE-2025-21690", }, { category: "external", summary: "SUSE Bug 1237025 for CVE-2025-21690", url: "https://bugzilla.suse.com/1237025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21690", }, { cve: "CVE-2025-21692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21692", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan <g1042620637@gmail.com> found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type 'ets_class [16]'\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] <TASK>\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] </TASK>\n [ 18.888610] ---[ end trace ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21692", url: "https://www.suse.com/security/cve/CVE-2025-21692", }, { category: "external", summary: "SUSE Bug 1237028 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237028", }, { category: "external", summary: "SUSE Bug 1237048 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "important", }, ], title: "CVE-2025-21692", }, { cve: "CVE-2025-21697", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21697", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Ensure job pointer is set to NULL after job completion\n\nAfter a job completes, the corresponding pointer in the device must\nbe set to NULL. Failing to do so triggers a warning when unloading\nthe driver, as it appears the job is still active. To prevent this,\nassign the job pointer to NULL after completing the job, indicating\nthe job has finished.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21697", url: "https://www.suse.com/security/cve/CVE-2025-21697", }, { category: "external", summary: "SUSE Bug 1237132 for CVE-2025-21697", url: "https://bugzilla.suse.com/1237132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "low", }, ], title: "CVE-2025-21697", }, { cve: "CVE-2025-21699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21699", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode's address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21699", url: "https://www.suse.com/security/cve/CVE-2025-21699", }, { category: "external", summary: "SUSE Bug 1237139 for CVE-2025-21699", url: "https://bugzilla.suse.com/1237139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21699", }, { cve: "CVE-2025-21700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug <=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann <nnamrec@gmail.com>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21700", url: "https://www.suse.com/security/cve/CVE-2025-21700", }, { category: "external", summary: "SUSE Bug 1237159 for CVE-2025-21700", url: "https://bugzilla.suse.com/1237159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21700", }, { cve: "CVE-2025-21705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21705", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle fastopen disconnect correctly\n\nSyzbot was able to trigger a data stream corruption:\n\n WARNING: CPU: 0 PID: 9846 at net/mptcp/protocol.c:1024 __mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Modules linked in:\n CPU: 0 UID: 0 PID: 9846 Comm: syz-executor351 Not tainted 6.13.0-rc2-syzkaller-00059-g00a5acdbf398 #0\n Hardware name: Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024\n RIP: 0010:__mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Code: fa ff ff 48 8b 4c 24 18 80 e1 07 fe c1 38 c1 0f 8c 8e fa ff ff 48 8b 7c 24 18 e8 e0 db 54 f6 e9 7f fa ff ff e8 e6 80 ee f5 90 <0f> 0b 90 4c 8b 6c 24 40 4d 89 f4 e9 04 f5 ff ff 44 89 f1 80 e1 07\n RSP: 0018:ffffc9000c0cf400 EFLAGS: 00010293\n RAX: ffffffff8bb0dd5a RBX: ffff888033f5d230 RCX: ffff888059ce8000\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffffc9000c0cf518 R08: ffffffff8bb0d1dd R09: 1ffff110170c8928\n R10: dffffc0000000000 R11: ffffed10170c8929 R12: 0000000000000000\n R13: ffff888033f5d220 R14: dffffc0000000000 R15: ffff8880592b8000\n FS: 00007f6e866496c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f6e86f491a0 CR3: 00000000310e6000 CR4: 00000000003526f0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n <TASK>\n __mptcp_clean_una_wakeup+0x7f/0x2d0 net/mptcp/protocol.c:1074\n mptcp_release_cb+0x7cb/0xb30 net/mptcp/protocol.c:3493\n release_sock+0x1aa/0x1f0 net/core/sock.c:3640\n inet_wait_for_connect net/ipv4/af_inet.c:609 [inline]\n __inet_stream_connect+0x8bd/0xf30 net/ipv4/af_inet.c:703\n mptcp_sendmsg_fastopen+0x2a2/0x530 net/mptcp/protocol.c:1755\n mptcp_sendmsg+0x1884/0x1b10 net/mptcp/protocol.c:1830\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x1a6/0x270 net/socket.c:726\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2583\n ___sys_sendmsg net/socket.c:2637 [inline]\n __sys_sendmsg+0x269/0x350 net/socket.c:2669\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n RIP: 0033:0x7f6e86ebfe69\n Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 1f 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\n RSP: 002b:00007f6e86649168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n RAX: ffffffffffffffda RBX: 00007f6e86f491b8 RCX: 00007f6e86ebfe69\n RDX: 0000000030004001 RSI: 0000000020000080 RDI: 0000000000000003\n RBP: 00007f6e86f491b0 R08: 00007f6e866496c0 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e86f491bc\n R13: 000000000000006e R14: 00007ffe445d9420 R15: 00007ffe445d9508\n </TASK>\n\nThe root cause is the bad handling of disconnect() generated internally\nby the MPTCP protocol in case of connect FASTOPEN errors.\n\nAddress the issue increasing the socket disconnect counter even on such\na case, to allow other threads waiting on the same socket lock to\nproperly error out.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21705", url: "https://www.suse.com/security/cve/CVE-2025-21705", }, { category: "external", summary: "SUSE Bug 1238525 for CVE-2025-21705", url: "https://bugzilla.suse.com/1238525", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21705", }, { cve: "CVE-2025-21715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21715", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: davicom: fix UAF in dm9000_drv_remove\n\ndm is netdev private data and it cannot be\nused after free_netdev() call. Using dm after free_netdev()\ncan cause UAF bug. Fix it by moving free_netdev() at the end of the\nfunction.\n\nThis is similar to the issue fixed in commit\nad297cd2db89 (\"net: qcom/emac: fix UAF in emac_remove\").\n\nThis bug is detected by our static analysis tool.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21715", url: "https://www.suse.com/security/cve/CVE-2025-21715", }, { category: "external", summary: "SUSE Bug 1237889 for CVE-2025-21715", url: "https://bugzilla.suse.com/1237889", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21715", }, { cve: "CVE-2025-21716", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21716", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: Fix uninit-value in vxlan_vnifilter_dump()\n\nKMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1].\n\nIf the length of the netlink message payload is less than\nsizeof(struct tunnel_msg), vxlan_vnifilter_dump() accesses bytes\nbeyond the message. This can lead to uninit-value access. Fix this by\nreturning an error in such situations.\n\n[1]\nBUG: KMSAN: uninit-value in vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n rtnl_dumpit+0xd5/0x2f0 net/core/rtnetlink.c:6786\n netlink_dump+0x93e/0x15f0 net/netlink/af_netlink.c:2317\n __netlink_dump_start+0x716/0xd60 net/netlink/af_netlink.c:2432\n netlink_dump_start include/linux/netlink.h:340 [inline]\n rtnetlink_dump_start net/core/rtnetlink.c:6815 [inline]\n rtnetlink_rcv_msg+0x1256/0x14a0 net/core/rtnetlink.c:6882\n netlink_rcv_skb+0x467/0x660 net/netlink/af_netlink.c:2542\n rtnetlink_rcv+0x35/0x40 net/core/rtnetlink.c:6944\n netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]\n netlink_unicast+0xed6/0x1290 net/netlink/af_netlink.c:1347\n netlink_sendmsg+0x1092/0x1230 net/netlink/af_netlink.c:1891\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4110 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x800/0xe80 mm/slub.c:4205\n kmalloc_reserve+0x13b/0x4b0 net/core/skbuff.c:587\n __alloc_skb+0x347/0x7d0 net/core/skbuff.c:678\n alloc_skb include/linux/skbuff.h:1323 [inline]\n netlink_alloc_large_skb+0xa5/0x280 net/netlink/af_netlink.c:1196\n netlink_sendmsg+0xac9/0x1230 net/netlink/af_netlink.c:1866\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nCPU: 0 UID: 0 PID: 30991 Comm: syz.4.10630 Not tainted 6.12.0-10694-gc44daa7e3c73 #29\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21716", url: "https://www.suse.com/security/cve/CVE-2025-21716", }, { category: "external", summary: "SUSE Bug 1237891 for CVE-2025-21716", url: "https://bugzilla.suse.com/1237891", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21716", }, { cve: "CVE-2025-21719", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21719", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nipmr: do not call mr_mfc_uses_dev() for unres entries\n\nsyzbot found that calling mr_mfc_uses_dev() for unres entries\nwould crash [1], because c->mfc_un.res.minvif / c->mfc_un.res.maxvif\nalias to \"struct sk_buff_head unresolved\", which contain two pointers.\n\nThis code never worked, lets remove it.\n\n[1]\nUnable to handle kernel paging request at virtual address ffff5fff2d536613\nKASAN: maybe wild-memory-access in range [0xfffefff96a9b3098-0xfffefff96a9b309f]\nModules linked in:\nCPU: 1 UID: 0 PID: 7321 Comm: syz.0.16 Not tainted 6.13.0-rc7-syzkaller-g1950a0af2d55 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline]\n pc : mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334\n lr : mr_mfc_uses_dev net/ipv4/ipmr_base.c:289 [inline]\n lr : mr_table_dump+0x694/0x8b0 net/ipv4/ipmr_base.c:334\nCall trace:\n mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline] (P)\n mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334 (P)\n mr_rtm_dumproute+0x254/0x454 net/ipv4/ipmr_base.c:382\n ipmr_rtm_dumproute+0x248/0x4b4 net/ipv4/ipmr.c:2648\n rtnl_dump_all+0x2e4/0x4e8 net/core/rtnetlink.c:4327\n rtnl_dumpit+0x98/0x1d0 net/core/rtnetlink.c:6791\n netlink_dump+0x4f0/0xbc0 net/netlink/af_netlink.c:2317\n netlink_recvmsg+0x56c/0xe64 net/netlink/af_netlink.c:1973\n sock_recvmsg_nosec net/socket.c:1033 [inline]\n sock_recvmsg net/socket.c:1055 [inline]\n sock_read_iter+0x2d8/0x40c net/socket.c:1125\n new_sync_read fs/read_write.c:484 [inline]\n vfs_read+0x740/0x970 fs/read_write.c:565\n ksys_read+0x15c/0x26c fs/read_write.c:708", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21719", url: "https://www.suse.com/security/cve/CVE-2025-21719", }, { category: "external", summary: "SUSE Bug 1238860 for CVE-2025-21719", url: "https://bugzilla.suse.com/1238860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21719", }, { cve: "CVE-2025-21724", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21724", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index()\n\nResolve a UBSAN shift-out-of-bounds issue in iova_bitmap_offset_to_index()\nwhere shifting the constant \"1\" (of type int) by bitmap->mapped.pgshift\n(an unsigned long value) could result in undefined behavior.\n\nThe constant \"1\" defaults to a 32-bit \"int\", and when \"pgshift\" exceeds\n31 (e.g., pgshift = 63) the shift operation overflows, as the result\ncannot be represented in a 32-bit type.\n\nTo resolve this, the constant is updated to \"1UL\", promoting it to an\nunsigned long type to match the operand's type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21724", url: "https://www.suse.com/security/cve/CVE-2025-21724", }, { category: "external", summary: "SUSE Bug 1238863 for CVE-2025-21724", url: "https://bugzilla.suse.com/1238863", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21724", }, { cve: "CVE-2025-21725", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21725", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix oops due to unset link speed\n\nIt isn't guaranteed that NETWORK_INTERFACE_INFO::LinkSpeed will always\nbe set by the server, so the client must handle any values and then\nprevent oopses like below from happening:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 UID: 0 PID: 1323 Comm: cat Not tainted 6.13.0-rc7 #2\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-3.fc41\n04/01/2014\nRIP: 0010:cifs_debug_data_proc_show+0xa45/0x1460 [cifs] Code: 00 00 48\n89 df e8 3b cd 1b c1 41 f6 44 24 2c 04 0f 84 50 01 00 00 48 89 ef e8\ne7 d0 1b c1 49 8b 44 24 18 31 d2 49 8d 7c 24 28 <48> f7 74 24 18 48 89\nc3 e8 6e cf 1b c1 41 8b 6c 24 28 49 8d 7c 24\nRSP: 0018:ffffc90001817be0 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff88811230022c RCX: ffffffffc041bd99\nRDX: 0000000000000000 RSI: 0000000000000567 RDI: ffff888112300228\nRBP: ffff888112300218 R08: fffff52000302f5f R09: ffffed1022fa58ac\nR10: ffff888117d2c566 R11: 00000000fffffffe R12: ffff888112300200\nR13: 000000012a15343f R14: 0000000000000001 R15: ffff888113f2db58\nFS: 00007fe27119e740(0000) GS:ffff888148600000(0000)\nknlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fe2633c5000 CR3: 0000000124da0000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n <TASK>\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0x159/0x1b0\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? do_error_trap+0x90/0x130\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? exc_divide_error+0x39/0x50\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? asm_exc_divide_error+0x1a/0x20\n ? cifs_debug_data_proc_show+0xa39/0x1460 [cifs]\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? seq_read_iter+0x42e/0x790\n seq_read_iter+0x19a/0x790\n proc_reg_read_iter+0xbe/0x110\n ? __pfx_proc_reg_read_iter+0x10/0x10\n vfs_read+0x469/0x570\n ? do_user_addr_fault+0x398/0x760\n ? __pfx_vfs_read+0x10/0x10\n ? find_held_lock+0x8a/0xa0\n ? __pfx_lock_release+0x10/0x10\n ksys_read+0xd3/0x170\n ? __pfx_ksys_read+0x10/0x10\n ? __rcu_read_unlock+0x50/0x270\n ? mark_held_locks+0x1a/0x90\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fe271288911\nCode: 00 48 8b 15 01 25 10 00 f7 d8 64 89 02 b8 ff ff ff ff eb bd e8\n20 ad 01 00 f3 0f 1e fa 80 3d b5 a7 10 00 00 74 13 31 c0 0f 05 <48> 3d\n00 f0 ff ff 77 4f c3 66 0f 1f 44 00 00 55 48 89 e5 48 83 ec\nRSP: 002b:00007ffe87c079d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\nRAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fe271288911\nRDX: 0000000000040000 RSI: 00007fe2633c6000 RDI: 0000000000000003\nRBP: 00007ffe87c07a00 R08: 0000000000000000 R09: 00007fe2713e6380\nR10: 0000000000000022 R11: 0000000000000246 R12: 0000000000040000\nR13: 00007fe2633c6000 R14: 0000000000000003 R15: 0000000000000000\n </TASK>\n\nFix this by setting cifs_server_iface::speed to a sane value (1Gbps)\nby default when link speed is unset.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21725", url: "https://www.suse.com/security/cve/CVE-2025-21725", }, { category: "external", summary: "SUSE Bug 1238877 for CVE-2025-21725", url: "https://bugzilla.suse.com/1238877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21725", }, { cve: "CVE-2025-21728", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21728", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Send signals asynchronously if !preemptible\n\nBPF programs can execute in all kinds of contexts and when a program\nrunning in a non-preemptible context uses the bpf_send_signal() kfunc,\nit will cause issues because this kfunc can sleep.\nChange `irqs_disabled()` to `!preemptible()`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21728", url: "https://www.suse.com/security/cve/CVE-2025-21728", }, { category: "external", summary: "SUSE Bug 1237879 for CVE-2025-21728", url: "https://bugzilla.suse.com/1237879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21728", }, { cve: "CVE-2025-21767", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21767", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nclocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context\n\nThe following bug report happened with a PREEMPT_RT kernel:\n\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2012, name: kwatchdog\n preempt_count: 1, expected: 0\n RCU nest depth: 0, expected: 0\n get_random_u32+0x4f/0x110\n clocksource_verify_choose_cpus+0xab/0x1a0\n clocksource_verify_percpu.part.0+0x6b/0x330\n clocksource_watchdog_kthread+0x193/0x1a0\n\nIt is due to the fact that clocksource_verify_choose_cpus() is invoked with\npreemption disabled. This function invokes get_random_u32() to obtain\nrandom numbers for choosing CPUs. The batched_entropy_32 local lock and/or\nthe base_crng.lock spinlock in driver/char/random.c will be acquired during\nthe call. In PREEMPT_RT kernel, they are both sleeping locks and so cannot\nbe acquired in atomic context.\n\nFix this problem by using migrate_disable() to allow smp_processor_id() to\nbe reliably used without introducing atomic context. preempt_disable() is\nthen called after clocksource_verify_choose_cpus() but before the\nclocksource measurement is being run to avoid introducing unexpected\nlatency.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21767", url: "https://www.suse.com/security/cve/CVE-2025-21767", }, { category: "external", summary: "SUSE Bug 1238509 for CVE-2025-21767", url: "https://bugzilla.suse.com/1238509", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21767", }, { cve: "CVE-2025-21790", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21790", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: check vxlan_vnigroup_init() return value\n\nvxlan_init() must check vxlan_vnigroup_init() success\notherwise a crash happens later, spotted by syzbot.\n\nOops: general protection fault, probably for non-canonical address 0xdffffc000000002c: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000160-0x0000000000000167]\nCPU: 0 UID: 0 PID: 7313 Comm: syz-executor147 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n RIP: 0010:vxlan_vnigroup_uninit+0x89/0x500 drivers/net/vxlan/vxlan_vnifilter.c:912\nCode: 00 48 8b 44 24 08 4c 8b b0 98 41 00 00 49 8d 86 60 01 00 00 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 04 00 00 49 8b 86 60 01 00 00 48 ba 00 00 00\nRSP: 0018:ffffc9000cc1eea8 EFLAGS: 00010202\nRAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8672effb\nRDX: 000000000000002c RSI: ffffffff8672ecb9 RDI: ffff8880461b4f18\nRBP: ffff8880461b4ef4 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000020000\nR13: ffff8880461b0d80 R14: 0000000000000000 R15: dffffc0000000000\nFS: 00007fecfa95d6c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fecfa95cfb8 CR3: 000000004472c000 CR4: 0000000000352ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n vxlan_uninit+0x1ab/0x200 drivers/net/vxlan/vxlan_core.c:2942\n unregister_netdevice_many_notify+0x12d6/0x1f30 net/core/dev.c:11824\n unregister_netdevice_many net/core/dev.c:11866 [inline]\n unregister_netdevice_queue+0x307/0x3f0 net/core/dev.c:11736\n register_netdevice+0x1829/0x1eb0 net/core/dev.c:10901\n __vxlan_dev_create+0x7c6/0xa30 drivers/net/vxlan/vxlan_core.c:3981\n vxlan_newlink+0xd1/0x130 drivers/net/vxlan/vxlan_core.c:4407\n rtnl_newlink_create net/core/rtnetlink.c:3795 [inline]\n __rtnl_newlink net/core/rtnetlink.c:3906 [inline]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21790", url: "https://www.suse.com/security/cve/CVE-2025-21790", }, { category: "external", summary: "SUSE Bug 1238753 for CVE-2025-21790", url: "https://bugzilla.suse.com/1238753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21790", }, { cve: "CVE-2025-21795", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21795", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: fix hang in nfsd4_shutdown_callback\n\nIf nfs4_client is in courtesy state then there is no point to send\nthe callback. This causes nfsd4_shutdown_callback to hang since\ncl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP\nnotifies NFSD that the connection was dropped.\n\nThis patch modifies nfsd4_run_cb_work to skip the RPC call if\nnfs4_client is in courtesy state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21795", url: "https://www.suse.com/security/cve/CVE-2025-21795", }, { category: "external", summary: "SUSE Bug 1238759 for CVE-2025-21795", url: "https://bugzilla.suse.com/1238759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21795", }, { cve: "CVE-2025-21799", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21799", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns()\n\nWhen getting the IRQ we use k3_udma_glue_tx_get_irq() which returns\nnegative error value on error. So not NULL check is not sufficient\nto deteremine if IRQ is valid. Check that IRQ is greater then zero\nto ensure it is valid.\n\nThere is no issue at probe time but at runtime user can invoke\n.set_channels which results in the following call chain.\nam65_cpsw_set_channels()\n am65_cpsw_nuss_update_tx_rx_chns()\n am65_cpsw_nuss_remove_tx_chns()\n am65_cpsw_nuss_init_tx_chns()\n\nAt this point if am65_cpsw_nuss_init_tx_chns() fails due to\nk3_udma_glue_tx_get_irq() then tx_chn->irq will be set to a\nnegative value.\n\nThen, at subsequent .set_channels with higher channel count we\nwill attempt to free an invalid IRQ in am65_cpsw_nuss_remove_tx_chns()\nleading to a kernel warning.\n\nThe issue is present in the original commit that introduced this driver,\nalthough there, am65_cpsw_nuss_update_tx_rx_chns() existed as\nam65_cpsw_nuss_update_tx_chns().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21799", url: "https://www.suse.com/security/cve/CVE-2025-21799", }, { category: "external", summary: "SUSE Bug 1238739 for CVE-2025-21799", url: "https://bugzilla.suse.com/1238739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21799", }, { cve: "CVE-2025-21802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21802", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: fix oops when unload drivers paralleling\n\nWhen unload hclge driver, it tries to disable sriov first for each\nae_dev node from hnae3_ae_dev_list. If user unloads hns3 driver at\nthe time, because it removes all the ae_dev nodes, and it may cause\noops.\n\nBut we can't simply use hnae3_common_lock for this. Because in the\nprocess flow of pci_disable_sriov(), it will trigger the remove flow\nof VF, which will also take hnae3_common_lock.\n\nTo fixes it, introduce a new mutex to protect the unload process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21802", url: "https://www.suse.com/security/cve/CVE-2025-21802", }, { category: "external", summary: "SUSE Bug 1238751 for CVE-2025-21802", url: "https://bugzilla.suse.com/1238751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_10_29-rt-1-150600.1.3.2.x86_64", "SUSE Real Time Module 15 SP6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "SUSE Real Time Module 15 SP6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "SUSE Real Time Module 15 SP6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-devel-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-extra-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-livepatch-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-optional-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-devel-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-rt_debug-vdso-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kernel-source-rt-6.4.0-150600.10.29.1.noarch", "openSUSE Leap 15.6:kernel-syms-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-rt-6.4.0-150600.10.29.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-rt-6.4.0-150600.10.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T16:11:24Z", details: "moderate", }, ], title: "CVE-2025-21802", }, ], }
suse-su-2025:0784-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP6 Confidential Computing kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-26708: mptcp: fastopen and PM-trigger subflow shutdown can race (bsc#1222672).\n- CVE-2024-44974: mptcp: pm: avoid possible UaF when selecting endp (bsc#1230235).\n- CVE-2024-45009: mptcp: pm: only decrement add_addr_accepted for MPJ req (bsc#1230438).\n- CVE-2024-45010: mptcp: pm: only mark 'subflow' endp as available (bsc#1230439).\n- CVE-2024-50085: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (bsc#1232508).\n- CVE-2024-50185: mptcp: handle consistently DSS corruption (bsc#1233109).\n- CVE-2024-53147: exfat: fix out-of-bounds access of directory entries (bsc#1234857).\n- CVE-2024-56568: iommu/arm-smmu: Defer probe of clients after smmu device bound (bsc#1235032).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56720: bpf, sockmap: Several fixes to bpf_msg_pop_data (bsc#1235592).\n- CVE-2025-21636: sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy (bsc#1236113).\n- CVE-2025-21637: sctp: sysctl: udp_port: avoid using current->nsproxy (bsc#1236114).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current->nsproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current->nsproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (bsc#1236123).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21680: pktgen: Avoid out-of-bounds access in get_imix_entries (bsc#1236700).\n- CVE-2025-21687: vfio/platform: check the bounds of read/write syscalls (bsc#1237045).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n\nThe following non-security bugs were fixed:\n\n- ACPI: x86: Add skip i2c clients quirk for Vexia EDU ATLA 10 tablet 5V (stable-fixes).\n- ALSA: hda/cirrus: Correct the full scale volume set logic (git-fixes).\n- ALSA: hda/conexant: Add quirk for HP ProBook 450 G4 mute LED (stable-fixes).\n- ALSA: hda/realtek: Fixup ALC225 depop procedure (git-fixes).\n- ALSA: hda: Add error check for snd_ctl_rename_id() in snd_hda_create_dig_out_ctls() (git-fixes).\n- ALSA: seq: Drop UMP events when no UMP-conversion is set (git-fixes).\n- APEI: GHES: Have GHES honor the panic= setting (stable-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet 5V (stable-fixes).\n- ASoC: SOF: pcm: Clear the susbstream pointer to NULL on close (git-fixes).\n- ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (git-fixes).\n- ASoC: amd: Add ACPI dependency to fix build error (stable-fixes).\n- ASoC: fsl_micfil: Enable default case in micfil_set_quality() (git-fixes).\n- ASoC: rockchip: i2s-tdm: fix shift config for SND_SOC_DAIFMT_DSP_[AB] (git-fixes).\n- Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (stable-fixes).\n- HID: Wacom: Add PCI Wacom device support (stable-fixes).\n- HID: hid-steam: Add Deck IMU support (stable-fixes).\n- HID: hid-steam: Add gamepad-only mode switched to by holding options (stable-fixes).\n- HID: hid-steam: Avoid overwriting smoothing parameter (stable-fixes).\n- HID: hid-steam: Clean up locking (stable-fixes).\n- HID: hid-steam: Disable watchdog instead of using a heartbeat (stable-fixes).\n- HID: hid-steam: Do not use cancel_delayed_work_sync in IRQ context (git-fixes).\n- HID: hid-steam: Fix cleanup in probe() (git-fixes).\n- HID: hid-steam: Make sure rumble work is canceled on removal (stable-fixes).\n- HID: hid-steam: Move hidraw input (un)registering to work (git-fixes).\n- HID: hid-steam: Update list of identifiers from SDL (stable-fixes).\n- HID: hid-steam: remove pointless error message (stable-fixes).\n- HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() (git-fixes).\n- HID: multitouch: Add NULL check in mt_input_configured (git-fixes).\n- Input: allocate keycode for phone linking (stable-fixes).\n- KVM: SVM: Propagate error from snp_guest_req_init() to userspace (jsc#PED-348).\n- KVM: VMX: Allow toggling bits in MSR_IA32_RTIT_CTL when enable bit is cleared (git-fixes).\n- KVM: VMX: Fix comment of handle_vmx_instruction() (git-fixes).\n- KVM: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (jsc#PED-348 git-fixes).\n- KVM: arm64: Do not eagerly teardown the vgic on init error (git-fixes).\n- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (git-fixes).\n- KVM: arm64: Fix alignment of kvm_hyp_memcache allocations (git-fixes).\n- KVM: arm64: Flush hyp bss section after initialization of variables in bss (git-fixes).\n- KVM: arm64: Unconditionally save+flush host FPSIMD/SVE/SME state (git-fixes)\n- KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR (git-fixes).\n- KVM: nSVM: Enter guest mode before initializing nested NPT MMU (git-fixes).\n- KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (jsc#PED-348 git-fixes).\n- KVM: s390: vsie: fix some corner-cases when grabbing vsie pages (git-fixes bsc#1237155).\n- KVM: x86/mmu: Process atomically-zapped SPTEs after TLB flush (jsc#PED-6143).\n- KVM: x86/mmu: Skip the 'try unsync' path iff the old SPTE was a leaf SPTE (git-fixes).\n- KVM: x86: AMD's IBPB is not equivalent to Intel's IBPB (git-fixes).\n- KVM: x86: Account for KVM-reserved CR4 bits when passing through CR4 on VMX (git-fixes).\n- KVM: x86: Advertise SRSO_USER_KERNEL_NO to userspace (git-fixes).\n- KVM: x86: Avoid double RDPKRU when loading host/guest PKRU (git-fixes).\n- KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init (git-fixes).\n- KVM: x86: Fix a comment inside __kvm_set_or_clear_apicv_inhibit() (git-fixes).\n- KVM: x86: Unconditionally set irr_pending when updating APICv state (jsc#PED-348).\n- KVM: x86: Zero out PV features cache when the CPUID leaf is not present (git-fixes).\n- PCI/DPC: Quirk PIO log size for Intel Raptor Lake-P (stable-fixes).\n- PCI: Use downstream bridges for distributing resources (bsc#1237325).\n- PCI: hookup irq_get_affinity callback (bsc#1236896).\n- PCI: imx6: Simplify clock handling by using clk_bulk*() function (git-fixes).\n- PCI: switchtec: Add Microchip PCI100X device IDs (stable-fixes).\n- Pickup RXE code change introduced by upstream.\n- RDMA/efa: Reset device on probe failure (git-fixes)\n- RDMA/rxe: Improve newline in printing messages (git-fixes)\n- Revert 'blk-throttle: Fix IO hang for a corner case' (git-fixes).\n- Revert 'drm/amd/display: Use HW lock mgr for PSR1' (stable-fixes).\n- USB: Add USB_QUIRK_NO_LPM quirk for sony xperia xz1 smartphone (stable-fixes).\n- USB: Fix the issue of task recovery failure caused by USB status when S4 wakes up (git-fixes).\n- USB: cdc-acm: Fill in Renesas R-Car D3 USB Download mode quirk (git-fixes).\n- USB: gadget: f_midi: f_midi_complete to call queue_work (git-fixes).\n- USB: hub: Ignore non-compliant devices with too many configs or interfaces (stable-fixes).\n- USB: pci-quirks: Fix HCCPARAMS register error for LS7A EHCI (stable-fixes).\n- USB: quirks: add USB_QUIRK_NO_LPM quirk for Teclast dist (stable-fixes).\n- USB: serial: option: add MeiG Smart SLM828 (stable-fixes).\n- USB: serial: option: add Telit Cinterion FN990B compositions (stable-fixes).\n- USB: serial: option: drop MeiG Smart defines (stable-fixes).\n- USB: serial: option: fix Telit Cinterion FN990A name (stable-fixes).\n- Use gcc-13 for build on SLE16 (jsc#PED-10028).\n- acct: block access to kernel internal filesystems (git-fixes).\n- acct: perform last write from workqueue (git-fixes).\n- arm64/mm: Ensure adequate HUGE_MAX_HSTATE (git-fixes)\n- arm64: Handle .ARM.attributes section in linker scripts (git-fixes)\n- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (git-fixes)\n- ata: libata-sff: Ensure that we cannot write outside the allocated buffer (stable-fixes).\n- batman-adv: Drop unmanaged ELP metric worker (git-fixes).\n- batman-adv: Ignore neighbor throughput metrics in error case (stable-fixes).\n- batman-adv: fix panic during interface removal (git-fixes).\n- bio-integrity: do not restrict the size of integrity metadata (git-fixes).\n- blk-cgroup: Fix class @block_class's subsystem refcount leakage (bsc#1237558).\n- blk-iocost: Avoid using clamp() on inuse in __propagate_weights() (git-fixes).\n- blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long (git-fixes).\n- blk-mq: add number of queue calc helper (bsc#1236897).\n- blk-mq: create correct map for fallback case (bsc#1236896).\n- blk-mq: do not count completed flush data request as inflight in case of quiesce (git-fixes).\n- blk-mq: introduce blk_mq_map_hw_queues (bsc#1236896).\n- blk-mq: issue warning when offlining hctx with online isolcpus (bsc#1236897).\n- blk-mq: move cpuhp callback registering out of q->sysfs_lock (git-fixes).\n- blk-mq: register cpuhp callback after hctx is added to xarray table (git-fixes).\n- blk-mq: use hk cpus only when isolcpus=managed_irq is enabled (bsc#1236897).\n- blk_iocost: remove some duplicate irq disable/enables (git-fixes).\n- block, bfq: fix waker_bfqq UAF after bfq_split_bfqq() (git-fixes).\n- block: Clear zone limits for a non-zoned stacked queue (git-fixes).\n- block: Fix elevator_get_default() checking for NULL q->tag_set (git-fixes).\n- block: Fix lockdep warning in blk_mq_mark_tag_wait (git-fixes).\n- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (git-fixes).\n- block: Provide bdev_open_* functions (git-fixes).\n- block: Remove special-casing of compound pages (git-fixes).\n- block: Set memalloc_noio to false on device_add_disk() error path (git-fixes).\n- block: add a disk_has_partscan helper (git-fixes).\n- block: add a partscan sysfs attribute for disks (git-fixes).\n- block: add check of 'minors' and 'first_minor' in device_add_disk() (git-fixes).\n- block: avoid to reuse `hctx` not removed from cpuhp callback list (git-fixes).\n- block: change rq_integrity_vec to respect the iterator (git-fixes).\n- block: copy back bounce buffer to user-space correctly in case of split (git-fixes).\n- block: ensure we hold a queue reference when using queue limits (git-fixes).\n- block: fix and simplify blkdevparts= cmdline parsing (git-fixes).\n- block: fix bio_split_rw_at to take zone_write_granularity into account (git-fixes).\n- block: fix integer overflow in BLKSECDISCARD (git-fixes).\n- block: fix missing dispatching request when queue is started or unquiesced (git-fixes).\n- block: fix ordering between checking BLK_MQ_S_STOPPED request adding (git-fixes).\n- block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding (git-fixes).\n- block: fix sanity checks in blk_rq_map_user_bvec (git-fixes).\n- block: propagate partition scanning errors to the BLKRRPART ioctl (git-fixes).\n- block: remove the blk_flush_integrity call in blk_integrity_unregister (git-fixes).\n- block: retry call probe after request_module in blk_request_module (git-fixes).\n- block: return unsigned int from bdev_io_min (git-fixes).\n- block: sed-opal: avoid possible wrong address reference in read_sed_opal_key() (git-fixes).\n- block: support to account io_ticks precisely (git-fixes).\n- block: use the right type for stub rq_integrity_vec() (git-fixes).\n- bnxt_en: Fix possible memory leak when hwrm_req_replace fails (git-fixes).\n- bnxt_en: Refactor bnxt_ptp_init() (git-fixes).\n- bnxt_en: Unregister PTP during PCI shutdown and suspend (git-fixes).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1237232).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1237232).\n- can: c_can: fix unbalanced runtime PM disable in error path (git-fixes).\n- can: ctucanfd: handle skb allocation failure (git-fixes).\n- can: etas_es58x: fix potential NULL pointer dereference on udev->serial (git-fixes).\n- can: j1939: j1939_sk_send_loop(): fix unable to send messages with data length zero (git-fixes).\n- chelsio/chtls: prevent potential integer overflow on 32bit (git-fixes).\n- clk: mediatek: mt2701-aud: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: mediatek: mt2701-bdp: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-img: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-mm: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-vdec: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: qcom: clk-alpha-pll: fix alpha mode configuration (git-fixes).\n- clk: qcom: clk-rpmh: prevent integer overflow in recalc_rate (git-fixes).\n- clk: qcom: dispcc-sm6350: Add missing parent_map for a clock (git-fixes).\n- clk: qcom: gcc-mdm9607: Fix cmd_rcgr offset for blsp1_uart6 rcg (git-fixes).\n- clk: qcom: gcc-sm6350: Add missing parent_map for two clocks (git-fixes).\n- clk: qcom: gcc-sm8550: Do not turn off PCIe GDSCs during gdsc_disable() (git-fixes).\n- clk: sunxi-ng: a100: enable MMC clock reparenting (git-fixes).\n- cpu/hotplug: Do not offline the last non-isolated CPU (bsc#1237562).\n- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (bsc#1237562).\n- cpufreq: s3c64xx: Fix compilation warning (stable-fixes).\n- cxgb4: Avoid removal of uninserted tid (git-fixes).\n- cxgb4: use port number to set mac addr (git-fixes).\n- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (bsc#1237234).\n- dlm: fix srcu_read_lock() return type to int (git-fixes).\n- doc: update managed_irq documentation (bsc#1236897).\n- driver core: bus: add irq_get_affinity callback to bus_type (bsc#1236896).\n- drm/amd/display: Fix Mode Cutoff in DSC Passthrough to DP2.1 Monitor (stable-fixes).\n- drm/amd/pm: Mark MM activity as unsupported (stable-fixes).\n- drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (stable-fixes).\n- drm/amdgpu: bail out when failed to load fw in psp_init_cap_microcode() (git-fixes).\n- drm/amdkfd: only flush the validate MES contex (stable-fixes).\n- drm/bridge: it6505: Change definition MAX_HDCP_DOWN_STREAM_COUNT (stable-fixes).\n- drm/bridge: it6505: fix HDCP Bstatus check (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS KSV list wait timer (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS compare V matching (stable-fixes).\n- drm/bridge: it6505: fix HDCP encryption when R0 ready (stable-fixes).\n- drm/i915/selftests: avoid using uninitialized context (git-fixes).\n- drm/i915: Drop 64bpp YUV formats from ICL+ SDR planes (stable-fixes).\n- drm/i915: Fix page cleanup on DMA remap failure (git-fixes).\n- drm/modeset: Handle tiled displays in pan_display_atomic (stable-fixes).\n- drm/msm/dpu: Disable dither in phys encoder cleanup (git-fixes).\n- drm/msm/dpu: Do not leak bits_per_component into random DSC_ENC fields (git-fixes).\n- drm/msm: Avoid rounding up to one jiffy (git-fixes).\n- drm/nouveau/pmu: Fix gp10b firmware guard (git-fixes).\n- drm/virtio: New fence for every plane update (stable-fixes).\n- efi: Avoid cold plugged memory for placing the kernel (stable-fixes).\n- efi: libstub: Use '-std=gnu11' to fix build with GCC 15 (stable-fixes).\n- eth: gve: use appropriate helper to set xdp_features (git-fixes).\n- exfat: convert to ctime accessor functions (git-fixes).\n- exfat: fix file being changed by unaligned direct write (git-fixes).\n- exfat: fix zero the unwritten part for dio read (git-fixes).\n- fbdev: omap: use threaded IRQ for LCD DMA (stable-fixes).\n- gpio: bcm-kona: Add missing newline to dev_err format string (git-fixes).\n- gpio: bcm-kona: Fix GPIO lock/unlock for banks above bank 0 (git-fixes).\n- gpio: bcm-kona: Make sure GPIO bits are unlocked when requesting IRQ (git-fixes).\n- gpio: stmpe: Check return value of stmpe_reg_read in stmpe_gpio_irq_sync_unlock (git-fixes).\n- gpiolib: acpi: Add a quirk for Acer Nitro ANV14 (stable-fixes).\n- hfs: Sanity check the root record (git-fixes).\n- i2c: Force ELAN06FA touchpad I2C bus freq to 100KHz (stable-fixes).\n- iavf: allow changing VLAN state without calling PF (git-fixes).\n- ice: Skip PTP HW writes during PTP reset procedure (git-fixes).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1237415).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1237415).\n- ice: check ICE_VSI_DOWN under rtnl_lock when preparing for reset (git-fixes).\n- ice: fix incorrect PHY settings for 100 GB/s (git-fixes).\n- ice: fix max values for dpll pin phase adjust (git-fixes).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1237415).\n- ice: gather page_count()'s of each frag right before XDP prog call (git-fixes).\n- ice: put Rx buffers after being done with current frame (git-fixes).\n- ice: stop storing XDP verdict within ice_rx_buf (git-fixes).\n- ice: use internal pf id instead of function number (git-fixes).\n- idpf: add read memory barrier when checking descriptor done bit (git-fixes).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661).\n- idpf: convert workqueues to unbound (git-fixes).\n- idpf: fix VF dynamic interrupt ctl register initialization (git-fixes).\n- idpf: fix handling rsc packet with a single segment (git-fixes).\n- igc: Fix HW RX timestamp when passed by ZC XDP (git-fixes).\n- igc: Set buffer type for empty frames in igc_init_empty_frame (git-fixes).\n- igc: return early when failing to read EECD register (git-fixes).\n- iommu/arm-smmu-v3: Clean up more on probe failure (stable-fixes).\n- kabi: fix bus type (bsc#1236896).\n- kabi: fix group_cpus_evenly (bsc#1236897).\n- kasan: do not call find_vm_area() in a PREEMPT_RT kernel (git-fixes).\n- kbuild: userprogs: fix bitsize and target detection on clang (git-fixes).\n- kvm: svm: Fix gctx page leak on invalid inputs (jsc#PED-348).\n- lib/group_cpus: honor housekeeping config when grouping CPUs (bsc#1236897).\n- lib/group_cpus: let group_cpu_evenly return number initialized masks (bsc#1236897).\n- lib/iov_iter: fix import_iovec_ubuf iovec management (git-fixes).\n- lib: stackinit: hide never-taken branch from compiler (stable-fixes).\n- lockdep: Fix upper limit for LOCKDEP_*_BITS configs (stable-fixes).\n- loop: do not set QUEUE_FLAG_NOMERGES (git-fixes).\n- media: cxd2841er: fix 64-bit division on gcc-9 (stable-fixes).\n- media: uvcvideo: Add Kurokesu C1 PRO camera (stable-fixes).\n- media: uvcvideo: Add new quirk definition for the Sonix Technology Co. 292a camera (stable-fixes).\n- media: uvcvideo: Implement dual stream quirk to fix loss of usb packets (stable-fixes).\n- media: vidtv: Fix a null-ptr-deref in vidtv_mux_stop_thread (stable-fixes).\n- mfd: lpc_ich: Add another Gemini Lake ISA bridge PCI device-id (stable-fixes).\n- mmc: core: Respect quirk_max_rate for non-UHS SDIO card (stable-fixes).\n- mmc: mtk-sd: Fix register settings for hs400(es) mode (git-fixes).\n- mmc: sdhci-msm: Correctly set the load for the regulator (stable-fixes).\n- mptcp: export local_address (git-fixes)\n- mptcp: fix NL PM announced address accounting (git-fixes)\n- mptcp: fix data races on local_id (git-fixes)\n- mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- mptcp: fully established after ADD_ADDR echo on MPJ (git-fixes)\n- mptcp: pass addr to mptcp_pm_alloc_anno_list (git-fixes)\n- mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (git-fixes)\n- mptcp: pm: deny endp with signal + subflow + port (git-fixes)\n- mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (git-fixes)\n- mptcp: pm: do not try to create sf if alloc failed (git-fixes)\n- mptcp: pm: fullmesh: select the right ID later (git-fixes)\n- mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID (git-fixes)\n- mptcp: pm: only in-kernel cannot have entries with ID 0 (git-fixes)\n- mptcp: pm: re-using ID of unused flushed subflows (git-fixes)\n- mptcp: pm: re-using ID of unused removed ADD_ADDR (git-fixes)\n- mptcp: pm: re-using ID of unused removed subflows (git-fixes)\n- mptcp: pm: reduce indentation blocks (git-fixes)\n- mptcp: pm: remove mptcp_pm_remove_subflow (git-fixes)\n- mptcp: unify pm get_flags_and_ifindex_by_id (git-fixes)\n- mptcp: unify pm get_local_id interfaces (git-fixes)\n- mptcp: unify pm set_flags interfaces (git-fixes)\n- mtd: rawnand: cadence: fix error code in cadence_nand_init() (git-fixes).\n- mtd: rawnand: cadence: fix incorrect device in dma_unmap_single (git-fixes).\n- mtd: rawnand: cadence: fix unchecked dereference (git-fixes).\n- mtd: rawnand: cadence: use dma_map_resource for sdma address (git-fixes).\n- nbd: Fix signal handling (git-fixes).\n- nbd: Improve the documentation of the locking assumptions (git-fixes).\n- nbd: do not allow reconnect after disconnect (git-fixes).\n- net/mlx5: Correct TASR typo into TSAR (git-fixes).\n- net/mlx5: Fix RDMA TX steering prio (git-fixes).\n- net/mlx5: Fix msix vectors to respect platform limit (bsc#1225981).\n- net/mlx5: SF, Fix add port error handling (git-fixes).\n- net/mlx5: Verify support for scheduling element and TSAR type (git-fixes).\n- net/mlx5e: Always start IPsec sequence number from 1 (git-fixes).\n- net/mlx5e: Rely on reqid in IPsec tunnel mode (git-fixes).\n- net/mlx5e: macsec: Maintain TX SA from encoding_sa (git-fixes).\n- net/smc: support ipv4 mapped ipv6 addr client for smc-r v2 (bsc#1236994).\n- net: rose: lock the socket in rose_bind() (git-fixes).\n- net: sfc: Correct key_len for efx_tc_ct_zone_ht_params (git-fixes).\n- net: smc: fix spurious error message from __sock_release() (bsc#1237126).\n- net: wwan: iosm: Fix hibernation by re-binding the driver around it (stable-fixes).\n- nouveau/svm: fix missing folio unlock + put after make_device_exclusive_range() (git-fixes).\n- null_blk: Do not allow runt zone with zone capacity smaller then zone size (git-fixes).\n- null_blk: Fix missing mutex_destroy() at module removal (git-fixes).\n- null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION() (git-fixes).\n- null_blk: Print correct max open zones limit in null_init_zoned_dev() (git-fixes).\n- null_blk: Remove usage of the deprecated ida_simple_xx() API (git-fixes).\n- null_blk: do not cap max_hw_sectors to BLK_DEF_MAX_SECTORS (git-fixes).\n- null_blk: fix validation of block size (git-fixes).\n- nvme-pci: use block layer helpers to calculate num of queues (bsc#1236897).\n- nvme: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- ocfs2: fix incorrect CPU endianness conversion causing mount failure (bsc#1236138).\n- padata: Clean up in padata_do_multithreaded() (bsc#1237563).\n- padata: Honor the caller's alignment in case of chunk_size 0 (bsc#1237563).\n- partitions: ldm: remove the initial kernel-doc notation (git-fixes).\n- pinctrl: cy8c95x0: Respect IRQ trigger settings from firmware (git-fixes).\n- platform/x86/intel-uncore-freq: Ignore minor version change (bsc#1237452).\n- platform/x86/intel-uncore-freq: Increase minor number support (bsc#1237452).\n- platform/x86/intel/tpmi: Add defines to get version information (bsc#1237452).\n- platform/x86: ISST: Ignore minor version change (bsc#1237452).\n- platform/x86: acer-wmi: Ignore AC events (stable-fixes).\n- platform/x86: int3472: Check for adev == NULL (stable-fixes).\n- power: supply: da9150-fg: fix potential overflow (git-fixes).\n- powerpc/64s/mm: Move __real_pte stubs into hash-4k.h (bsc#1215199).\n- powerpc/64s: Rewrite __real_pte() and __rpte_to_hidx() as static inline (bsc#1215199).\n- powerpc/code-patching: Disable KASAN report during patching via temporary mm (bsc#1215199).\n- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (bsc#1215199).\n- powerpc/pseries/iommu: Split Dynamic DMA Window to be used in Hybrid mode (bsc#1235933 bsc#1235932).\n- powerpc/trace: Add support for HAVE_FUNCTION_ARG_ACCESS_API (bsc#1236967).\n- rbd: do not assume RBD_LOCK_STATE_LOCKED for exclusive mappings (git-fixes).\n- rbd: do not assume rbd_is_lock_owner() for exclusive mappings (git-fixes).\n- rbd: do not move requests to the running list on errors (git-fixes).\n- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (git-fixes).\n- regmap-irq: Add missing kfree() (git-fixes).\n- s390/cio: rename bitmap_size() -> idset_bitmap_size() (git-fixes bsc#1236205).\n- s390/futex: Fix FUTEX_OP_ANDN implementation (git-fixes bsc#1237158).\n- s390/iucv: fix receive buffer virtual vs physical address confusion (git-fixes bsc#1236200).\n- s390/pci: Fix SR-IOV for PFs initially in standby (git-fixes bsc#1236752).\n- s390/pci: Fix leak of struct zpci_dev when zpci_add_device() fails (bsc#1236752).\n- s390/pci: Ignore RID for isolated VFs (bsc#1236752).\n- s390/pci: Sort PCI functions prior to creating virtual busses (bsc#1236752).\n- s390/pci: Use topology ID for multi-function devices (bsc#1236752).\n- s390/smp,mcck: fix early IPI handling (git-fixes bsc#1236199).\n- s390/topology: Improve topology detection (bsc#1236591).\n- s390/vfio-ap: Remove gmap_convert_to_secure() from vfio_ap_ops (git-fixes bsc#1236203).\n- scripts/gdb: fix aarch64 userspace detection in get_current_task (stable-fixes).\n- scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- selftest: hugetlb_dio: fix test naming (git-fixes).\n- selftest: mm: Test if hugepage does not get leaked during __bio_release_pages() (git-fixes).\n- selftests/net/ipsec: Fix Null pointer dereference in rtattr_pack() (stable-fixes).\n- selftests: gpio: gpio-sim: Fix missing chip disablements (stable-fixes).\n- selftests: hugetlb_dio: check for initial conditions to skip in the start (git-fixes).\n- selftests: hugetlb_dio: fixup check for initial conditions to skip in the start (git-fixes).\n- selftests: mptcp: connect: -f: no reconnect (git-fixes).\n- selftests: rtnetlink: update netdevsim ipsec output format (stable-fixes).\n- serial: 8250: Fix fifo underflow on flush (git-fixes).\n- smb: client: fix corruption in cifs_extend_writeback (bsc#1235609).\n- soc/tegra: fuse: Update Tegra234 nvmem keepout list (stable-fixes).\n- spi: atmel-qspi: Memory barriers after memory-mapped I/O (git-fixes).\n- spi: atmel-quadspi: Create `atmel_qspi_ops` to support newer SoC families (stable-fixes).\n- spi: sn-f-ospi: Fix division by zero (git-fixes).\n- tg3: Disable tg3 PCIe AER on system reboot (bsc#1219367).\n- tomoyo: do not emit warning in tomoyo_write_control() (stable-fixes).\n- tools: fix annoying 'mkdir -p ...' logs when building tools in parallel (git-fixes).\n- ublk: fix error code for unsupported command (git-fixes).\n- ublk: fix ublk_ch_mmap() for 64K page size (git-fixes).\n- ublk: move ublk_cancel_dev() out of ub->mutex (git-fixes).\n- ublk: move zone report data out of request pdu (git-fixes).\n- usb: cdc-acm: Check control transfer buffer size before access (git-fixes).\n- usb: cdc-acm: Fix handling of oversized fragments (git-fixes).\n- usb: core: fix pipe creation for get_bMaxPacketSize0 (git-fixes).\n- usb: dwc2: gadget: remove of_node reference upon udc_stop (git-fixes).\n- usb: dwc3: Fix timeout issue during controller enter/exit from halt state (git-fixes).\n- usb: dwc3: core: Defer the probe until USB power supply ready (git-fixes).\n- usb: gadget: core: flush gadget workqueue after device removal (git-fixes).\n- usb: gadget: f_midi: Fixing wMaxPacketSize exceeded issue during MIDI bind retries (git-fixes).\n- usb: gadget: f_midi: fix MIDI Streaming descriptor lengths (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix compiler warning (git-fixes).\n- usb: quirks: Add NO_LPM quirk for TOSHIBA TransMemory-Mx device (git-fixes).\n- usb: roles: set switch registered flag early on (git-fixes).\n- usb: xhci: Fix NULL pointer dereference on certain command aborts (git-fixes).\n- usbnet: ipheth: document scope of NCM implementation (stable-fixes).\n- util_macros.h: fix/rework find_closest() macros (git-fixes).\n- vhost/net: Set num_buffers for virtio 1.0 (git-fixes).\n- virtio: blk/scsi: replace blk_mq_virtio_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- virtio: blk/scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- virtio: hookup irq_get_affinity callback (bsc#1236896).\n- virtio_blk: reverse request order in virtio_queue_rqs (git-fixes).\n- wifi: ath12k: fix handling of 6 GHz rules (git-fixes).\n- wifi: brcmfmac: Check the return value of of_property_read_string_index() (stable-fixes).\n- wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (stable-fixes).\n- wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (stable-fixes).\n- wifi: iwlwifi: avoid memory leak (stable-fixes).\n- wifi: mt76: mt7921u: Add VID/PID for TP-Link TXE50UH (stable-fixes).\n- wifi: rtw88: sdio: Fix disconnection after beacon loss (stable-fixes).\n- wifi: rtw89: add crystal_cap check to avoid setting as overflow value (stable-fixes).\n- x86/amd_nb: Fix compile-testing without CONFIG_AMD_NB (git-fixes).\n- x86/asm: Make serialize() always_inline (git-fixes).\n- x86/bugs: Add SRSO_USER_KERNEL_NO support (git-fixes).\n- x86/cpu/kvm: SRSO: Fix possible missing IBPB on VM-Exit (git-fixes).\n- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (git-fixes).\n- x86/mm: Carve out INVLPG inline asm for use by others (git-fixes).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- x86/xen: Grab mm lock before grabbing pt lock (git-fixes).\n- xen/swiotlb: relax alignment requirements (git-fixes).\n- xhci: dbgtty: remove kfifo_out() wrapper (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-784,SUSE-SLE-Module-Confidential-Computing-15-SP6-2025-784", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0784-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0784-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250784-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0784-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020484.html", }, { category: "self", summary: "SUSE Bug 1012628", url: "https://bugzilla.suse.com/1012628", }, { category: "self", summary: "SUSE Bug 1215199", url: "https://bugzilla.suse.com/1215199", }, { category: "self", summary: "SUSE Bug 1219367", url: "https://bugzilla.suse.com/1219367", }, { category: "self", summary: "SUSE Bug 1222672", url: "https://bugzilla.suse.com/1222672", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1225742", url: "https://bugzilla.suse.com/1225742", }, { category: "self", summary: "SUSE Bug 1225981", url: "https://bugzilla.suse.com/1225981", }, { category: "self", summary: "SUSE Bug 1228521", url: "https://bugzilla.suse.com/1228521", }, { category: "self", summary: "SUSE Bug 1230235", url: "https://bugzilla.suse.com/1230235", }, { category: "self", summary: "SUSE Bug 1230438", url: "https://bugzilla.suse.com/1230438", }, { category: "self", summary: "SUSE Bug 1230439", url: "https://bugzilla.suse.com/1230439", }, { category: "self", summary: "SUSE Bug 1231920", url: "https://bugzilla.suse.com/1231920", }, { category: "self", summary: "SUSE Bug 1232159", url: "https://bugzilla.suse.com/1232159", }, { category: "self", summary: "SUSE Bug 1232198", url: "https://bugzilla.suse.com/1232198", }, { category: "self", summary: "SUSE Bug 1232201", url: "https://bugzilla.suse.com/1232201", }, { category: "self", summary: "SUSE Bug 1232508", url: "https://bugzilla.suse.com/1232508", }, { category: "self", summary: "SUSE Bug 1232520", url: "https://bugzilla.suse.com/1232520", }, { category: "self", summary: "SUSE Bug 1232919", url: "https://bugzilla.suse.com/1232919", }, { category: "self", summary: "SUSE Bug 1233109", url: "https://bugzilla.suse.com/1233109", }, { category: "self", summary: "SUSE Bug 1234853", url: "https://bugzilla.suse.com/1234853", }, { category: "self", summary: "SUSE Bug 1234857", url: "https://bugzilla.suse.com/1234857", }, { category: "self", summary: "SUSE Bug 1234891", url: "https://bugzilla.suse.com/1234891", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1235032", url: "https://bugzilla.suse.com/1235032", }, { category: "self", summary: "SUSE Bug 1235054", url: "https://bugzilla.suse.com/1235054", }, { category: "self", summary: "SUSE Bug 1235061", url: "https://bugzilla.suse.com/1235061", }, { category: "self", summary: "SUSE Bug 1235073", url: "https://bugzilla.suse.com/1235073", }, { category: "self", summary: "SUSE Bug 1235435", url: "https://bugzilla.suse.com/1235435", }, { category: "self", summary: "SUSE Bug 1235592", url: "https://bugzilla.suse.com/1235592", }, { category: "self", summary: "SUSE Bug 1235609", url: "https://bugzilla.suse.com/1235609", }, { category: "self", summary: "SUSE Bug 1235932", url: "https://bugzilla.suse.com/1235932", }, { category: "self", summary: "SUSE Bug 1235933", url: "https://bugzilla.suse.com/1235933", }, { category: "self", summary: "SUSE Bug 1236113", url: "https://bugzilla.suse.com/1236113", }, { category: "self", summary: "SUSE Bug 1236114", url: "https://bugzilla.suse.com/1236114", }, { category: "self", summary: "SUSE Bug 1236115", url: "https://bugzilla.suse.com/1236115", }, { category: "self", summary: "SUSE Bug 1236122", url: "https://bugzilla.suse.com/1236122", }, { category: "self", summary: "SUSE Bug 1236123", url: "https://bugzilla.suse.com/1236123", }, { category: "self", summary: "SUSE Bug 1236133", url: "https://bugzilla.suse.com/1236133", }, { category: "self", summary: "SUSE Bug 1236138", url: "https://bugzilla.suse.com/1236138", }, { category: "self", summary: "SUSE Bug 1236199", url: "https://bugzilla.suse.com/1236199", }, { category: "self", summary: "SUSE Bug 1236200", url: "https://bugzilla.suse.com/1236200", }, { category: "self", summary: "SUSE Bug 1236203", url: "https://bugzilla.suse.com/1236203", }, { category: "self", summary: "SUSE Bug 1236205", url: "https://bugzilla.suse.com/1236205", }, { category: "self", summary: "SUSE Bug 1236573", url: "https://bugzilla.suse.com/1236573", }, { category: "self", summary: "SUSE Bug 1236575", url: "https://bugzilla.suse.com/1236575", }, { category: "self", summary: "SUSE Bug 1236576", url: "https://bugzilla.suse.com/1236576", }, { category: "self", summary: "SUSE Bug 1236591", url: "https://bugzilla.suse.com/1236591", }, { category: "self", summary: "SUSE Bug 1236661", url: "https://bugzilla.suse.com/1236661", }, { category: "self", summary: "SUSE Bug 1236677", url: "https://bugzilla.suse.com/1236677", }, { category: "self", summary: "SUSE Bug 1236700", url: "https://bugzilla.suse.com/1236700", }, { category: "self", summary: "SUSE Bug 1236752", url: "https://bugzilla.suse.com/1236752", }, { category: "self", summary: "SUSE Bug 1236821", url: "https://bugzilla.suse.com/1236821", }, { category: "self", summary: "SUSE Bug 1236822", url: "https://bugzilla.suse.com/1236822", }, { category: "self", summary: "SUSE Bug 1236896", url: "https://bugzilla.suse.com/1236896", }, { category: "self", summary: "SUSE Bug 1236897", url: "https://bugzilla.suse.com/1236897", }, { category: "self", summary: "SUSE Bug 1236952", url: "https://bugzilla.suse.com/1236952", }, { category: "self", summary: "SUSE Bug 1236967", url: "https://bugzilla.suse.com/1236967", }, { category: "self", summary: "SUSE Bug 1236994", url: "https://bugzilla.suse.com/1236994", }, { category: "self", summary: "SUSE Bug 1237007", url: "https://bugzilla.suse.com/1237007", }, { category: "self", summary: "SUSE Bug 1237017", url: "https://bugzilla.suse.com/1237017", }, { category: "self", summary: "SUSE Bug 1237025", url: "https://bugzilla.suse.com/1237025", }, { category: "self", summary: "SUSE Bug 1237028", url: "https://bugzilla.suse.com/1237028", }, { category: "self", summary: "SUSE Bug 1237045", url: "https://bugzilla.suse.com/1237045", }, { category: "self", summary: "SUSE Bug 1237126", url: "https://bugzilla.suse.com/1237126", }, { category: "self", summary: "SUSE Bug 1237132", url: "https://bugzilla.suse.com/1237132", }, { category: "self", summary: "SUSE Bug 1237139", url: "https://bugzilla.suse.com/1237139", }, { category: "self", summary: "SUSE Bug 1237155", url: "https://bugzilla.suse.com/1237155", }, { category: "self", summary: "SUSE Bug 1237158", url: "https://bugzilla.suse.com/1237158", }, { category: "self", summary: "SUSE Bug 1237159", url: "https://bugzilla.suse.com/1237159", }, { category: "self", summary: "SUSE Bug 1237232", url: "https://bugzilla.suse.com/1237232", }, { category: "self", summary: "SUSE Bug 1237234", url: "https://bugzilla.suse.com/1237234", }, { category: "self", summary: "SUSE Bug 1237325", url: "https://bugzilla.suse.com/1237325", }, { category: "self", summary: "SUSE Bug 1237415", url: "https://bugzilla.suse.com/1237415", }, { category: "self", summary: "SUSE Bug 1237452", url: "https://bugzilla.suse.com/1237452", }, { category: "self", summary: "SUSE Bug 1237558", url: "https://bugzilla.suse.com/1237558", }, { category: "self", summary: "SUSE Bug 1237562", url: "https://bugzilla.suse.com/1237562", }, { category: "self", summary: "SUSE Bug 1237563", url: "https://bugzilla.suse.com/1237563", }, { category: "self", summary: "SUSE CVE CVE-2023-52924 page", url: "https://www.suse.com/security/cve/CVE-2023-52924/", }, { category: "self", summary: "SUSE CVE CVE-2023-52925 page", url: "https://www.suse.com/security/cve/CVE-2023-52925/", }, { category: "self", summary: "SUSE CVE CVE-2024-26708 page", url: "https://www.suse.com/security/cve/CVE-2024-26708/", }, { category: "self", summary: "SUSE CVE CVE-2024-26810 page", url: "https://www.suse.com/security/cve/CVE-2024-26810/", }, { category: "self", summary: "SUSE CVE CVE-2024-41055 page", url: "https://www.suse.com/security/cve/CVE-2024-41055/", }, { category: "self", summary: "SUSE CVE CVE-2024-44974 page", url: "https://www.suse.com/security/cve/CVE-2024-44974/", }, { category: "self", summary: "SUSE CVE CVE-2024-45009 page", url: "https://www.suse.com/security/cve/CVE-2024-45009/", }, { category: "self", summary: "SUSE CVE CVE-2024-45010 page", url: "https://www.suse.com/security/cve/CVE-2024-45010/", }, { category: "self", summary: "SUSE CVE CVE-2024-47701 page", url: "https://www.suse.com/security/cve/CVE-2024-47701/", }, { category: "self", summary: "SUSE CVE CVE-2024-49884 page", url: "https://www.suse.com/security/cve/CVE-2024-49884/", }, { category: "self", summary: "SUSE CVE CVE-2024-49950 page", url: "https://www.suse.com/security/cve/CVE-2024-49950/", }, { category: "self", summary: "SUSE CVE CVE-2024-50073 page", url: "https://www.suse.com/security/cve/CVE-2024-50073/", }, { category: "self", summary: "SUSE CVE CVE-2024-50085 page", url: "https://www.suse.com/security/cve/CVE-2024-50085/", }, { category: "self", summary: "SUSE CVE CVE-2024-50115 page", url: "https://www.suse.com/security/cve/CVE-2024-50115/", }, { category: "self", summary: "SUSE CVE CVE-2024-50185 page", url: "https://www.suse.com/security/cve/CVE-2024-50185/", }, { category: "self", summary: "SUSE CVE CVE-2024-53147 page", url: "https://www.suse.com/security/cve/CVE-2024-53147/", }, { category: "self", summary: "SUSE CVE CVE-2024-53173 page", url: "https://www.suse.com/security/cve/CVE-2024-53173/", }, { category: "self", summary: "SUSE CVE CVE-2024-53226 page", url: "https://www.suse.com/security/cve/CVE-2024-53226/", }, { category: "self", summary: "SUSE CVE CVE-2024-53239 page", url: "https://www.suse.com/security/cve/CVE-2024-53239/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56548 page", url: "https://www.suse.com/security/cve/CVE-2024-56548/", }, { category: "self", summary: "SUSE CVE CVE-2024-56568 page", url: "https://www.suse.com/security/cve/CVE-2024-56568/", }, { category: "self", summary: "SUSE CVE CVE-2024-56579 page", url: "https://www.suse.com/security/cve/CVE-2024-56579/", }, { category: "self", summary: "SUSE CVE CVE-2024-56605 page", url: "https://www.suse.com/security/cve/CVE-2024-56605/", }, { category: "self", summary: "SUSE CVE CVE-2024-56647 page", url: "https://www.suse.com/security/cve/CVE-2024-56647/", }, { category: "self", summary: "SUSE CVE CVE-2024-56720 page", url: "https://www.suse.com/security/cve/CVE-2024-56720/", }, { category: "self", summary: "SUSE CVE CVE-2024-57889 page", url: "https://www.suse.com/security/cve/CVE-2024-57889/", }, { category: "self", summary: "SUSE CVE CVE-2024-57948 page", url: "https://www.suse.com/security/cve/CVE-2024-57948/", }, { category: "self", summary: "SUSE CVE CVE-2025-21636 page", url: "https://www.suse.com/security/cve/CVE-2025-21636/", }, { category: "self", summary: "SUSE CVE CVE-2025-21637 page", url: "https://www.suse.com/security/cve/CVE-2025-21637/", }, { category: "self", summary: "SUSE CVE CVE-2025-21638 page", url: "https://www.suse.com/security/cve/CVE-2025-21638/", }, { category: "self", summary: "SUSE CVE CVE-2025-21639 page", url: "https://www.suse.com/security/cve/CVE-2025-21639/", }, { category: "self", summary: "SUSE CVE CVE-2025-21640 page", url: "https://www.suse.com/security/cve/CVE-2025-21640/", }, { category: "self", summary: "SUSE CVE CVE-2025-21647 page", url: "https://www.suse.com/security/cve/CVE-2025-21647/", }, { category: "self", summary: "SUSE CVE CVE-2025-21680 page", url: "https://www.suse.com/security/cve/CVE-2025-21680/", }, { category: "self", summary: "SUSE CVE CVE-2025-21684 page", url: "https://www.suse.com/security/cve/CVE-2025-21684/", }, { category: "self", summary: "SUSE CVE CVE-2025-21687 page", url: "https://www.suse.com/security/cve/CVE-2025-21687/", }, { category: "self", summary: "SUSE CVE CVE-2025-21688 page", url: "https://www.suse.com/security/cve/CVE-2025-21688/", }, { category: "self", summary: "SUSE CVE CVE-2025-21689 page", url: "https://www.suse.com/security/cve/CVE-2025-21689/", }, { category: "self", summary: "SUSE CVE CVE-2025-21690 page", url: "https://www.suse.com/security/cve/CVE-2025-21690/", }, { category: "self", summary: "SUSE CVE CVE-2025-21692 page", url: "https://www.suse.com/security/cve/CVE-2025-21692/", }, { category: "self", summary: "SUSE CVE CVE-2025-21697 page", url: "https://www.suse.com/security/cve/CVE-2025-21697/", }, { category: "self", summary: "SUSE CVE CVE-2025-21699 page", url: "https://www.suse.com/security/cve/CVE-2025-21699/", }, { category: "self", summary: "SUSE CVE CVE-2025-21700 page", url: "https://www.suse.com/security/cve/CVE-2025-21700/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-03-05T13:04:51Z", generator: { date: "2025-03-05T13:04:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0784-1", initial_release_date: "2025-03-05T13:04:51Z", revision_history: [ { date: "2025-03-05T13:04:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", product: { name: "kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", product_id: "kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", }, }, { category: "product_version", name: "kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", product: { name: "kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", product_id: "kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "cluster-md-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "cluster-md-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "dlm-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "dlm-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "gfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "gfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-extra-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-extra-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-extra-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-livepatch-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-livepatch-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-livepatch-devel-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-optional-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-optional-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-optional-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-coco_debug-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-coco_debug-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-coco_debug-vdso-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "kselftests-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "kselftests-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "ocfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "ocfs2-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product: { name: "reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", product_id: "reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product: { name: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-confidential-computing:15:sp6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", }, product_reference: "kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", }, product_reference: "kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64 as component of SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", product_id: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", }, product_reference: "reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-52924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52924", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52924", url: "https://www.suse.com/security/cve/CVE-2023-52924", }, { category: "external", summary: "SUSE Bug 1236821 for CVE-2023-52924", url: "https://bugzilla.suse.com/1236821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "low", }, ], title: "CVE-2023-52924", }, { cve: "CVE-2023-52925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52925", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52925", url: "https://www.suse.com/security/cve/CVE-2023-52925", }, { category: "external", summary: "SUSE Bug 1236822 for CVE-2023-52925", url: "https://bugzilla.suse.com/1236822", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2023-52925", }, { cve: "CVE-2024-26708", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26708", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: really cope with fastopen race\n\nFastopen and PM-trigger subflow shutdown can race, as reported by\nsyzkaller.\n\nIn my first attempt to close such race, I missed the fact that\nthe subflow status can change again before the subflow_state_change\ncallback is invoked.\n\nAddress the issue additionally copying with all the states directly\nreachable from TCP_FIN_WAIT1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26708", url: "https://www.suse.com/security/cve/CVE-2024-26708", }, { category: "external", summary: "SUSE Bug 1222672 for CVE-2024-26708", url: "https://bugzilla.suse.com/1222672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-26708", }, { cve: "CVE-2024-26810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26810", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26810", url: "https://www.suse.com/security/cve/CVE-2024-26810", }, { category: "external", summary: "SUSE Bug 1222803 for CVE-2024-26810", url: "https://bugzilla.suse.com/1222803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-26810", }, { cve: "CVE-2024-41055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41055", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: prevent derefencing NULL ptr in pfn_section_valid()\n\nCommit 5ec8e8ea8b77 (\"mm/sparsemem: fix race in accessing\nmemory_section->usage\") changed pfn_section_valid() to add a READ_ONCE()\ncall around \"ms->usage\" to fix a race with section_deactivate() where\nms->usage can be cleared. The READ_ONCE() call, by itself, is not enough\nto prevent NULL pointer dereference. We need to check its value before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41055", url: "https://www.suse.com/security/cve/CVE-2024-41055", }, { category: "external", summary: "SUSE Bug 1228521 for CVE-2024-41055", url: "https://bugzilla.suse.com/1228521", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-41055", }, { cve: "CVE-2024-44974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-44974", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: avoid possible UaF when selecting endp\n\nselect_local_address() and select_signal_address() both select an\nendpoint entry from the list inside an RCU protected section, but return\na reference to it, to be read later on. If the entry is dereferenced\nafter the RCU unlock, reading info could cause a Use-after-Free.\n\nA simple solution is to copy the required info while inside the RCU\nprotected section to avoid any risk of UaF later. The address ID might\nneed to be modified later to handle the ID0 case later, so a copy seems\nOK to deal with.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-44974", url: "https://www.suse.com/security/cve/CVE-2024-44974", }, { category: "external", summary: "SUSE Bug 1230235 for CVE-2024-44974", url: "https://bugzilla.suse.com/1230235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-44974", }, { cve: "CVE-2024-45009", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45009", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only decrement add_addr_accepted for MPJ req\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.add_addr_accepted == 0)\n\n... before decrementing the add_addr_accepted counter helped to find a\nbug when running the \"remove single subflow\" subtest from the\nmptcp_join.sh selftest.\n\nRemoving a 'subflow' endpoint will first trigger a RM_ADDR, then the\nsubflow closure. Before this patch, and upon the reception of the\nRM_ADDR, the other peer will then try to decrement this\nadd_addr_accepted. That's not correct because the attached subflows have\nnot been created upon the reception of an ADD_ADDR.\n\nA way to solve that is to decrement the counter only if the attached\nsubflow was an MP_JOIN to a remote id that was not 0, and initiated by\nthe host receiving the RM_ADDR.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45009", url: "https://www.suse.com/security/cve/CVE-2024-45009", }, { category: "external", summary: "SUSE Bug 1230438 for CVE-2024-45009", url: "https://bugzilla.suse.com/1230438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "low", }, ], title: "CVE-2024-45009", }, { cve: "CVE-2024-45010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45010", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only mark 'subflow' endp as available\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.local_addr_used == 0)\n\n... before decrementing the local_addr_used counter helped to find a bug\nwhen running the \"remove single address\" subtest from the mptcp_join.sh\nselftests.\n\nRemoving a 'signal' endpoint will trigger the removal of all subflows\nlinked to this endpoint via mptcp_pm_nl_rm_addr_or_subflow() with\nrm_type == MPTCP_MIB_RMSUBFLOW. This will decrement the local_addr_used\ncounter, which is wrong in this case because this counter is linked to\n'subflow' endpoints, and here it is a 'signal' endpoint that is being\nremoved.\n\nNow, the counter is decremented, only if the ID is being used outside\nof mptcp_pm_nl_rm_addr_or_subflow(), only for 'subflow' endpoints, and\nif the ID is not 0 -- local_addr_used is not taking into account these\nones. This marking of the ID as being available, and the decrement is\ndone no matter if a subflow using this ID is currently available,\nbecause the subflow could have been closed before.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45010", url: "https://www.suse.com/security/cve/CVE-2024-45010", }, { category: "external", summary: "SUSE Bug 1230439 for CVE-2024-45010", url: "https://bugzilla.suse.com/1230439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "low", }, ], title: "CVE-2024-45010", }, { cve: "CVE-2024-47701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47701", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n </TASK>\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47701", url: "https://www.suse.com/security/cve/CVE-2024-47701", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-47701", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1231920 for CVE-2024-47701", url: "https://bugzilla.suse.com/1231920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-47701", }, { cve: "CVE-2024-49884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n <TASK>\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path->p_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49884", url: "https://www.suse.com/security/cve/CVE-2024-49884", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49884", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232198 for CVE-2024-49884", url: "https://bugzilla.suse.com/1232198", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-49884", }, { cve: "CVE-2024-49950", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49950", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49950", url: "https://www.suse.com/security/cve/CVE-2024-49950", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49950", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232159 for CVE-2024-49950", url: "https://bugzilla.suse.com/1232159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-49950", }, { cve: "CVE-2024-50073", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50073", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n <TASK>\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50073", url: "https://www.suse.com/security/cve/CVE-2024-50073", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50073", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232520 for CVE-2024-50073", url: "https://bugzilla.suse.com/1232520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-50073", }, { cve: "CVE-2024-50085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50085", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow\n\nSyzkaller reported this splat:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n Read of size 4 at addr ffff8880569ac858 by task syz.1.2799/14662\n\n CPU: 0 UID: 0 PID: 14662 Comm: syz.1.2799 Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n mptcp_pm_nl_rm_subflow_received net/mptcp/pm_netlink.c:914 [inline]\n mptcp_nl_remove_id_zero_address+0x305/0x4a0 net/mptcp/pm_netlink.c:1572\n mptcp_pm_nl_del_addr_doit+0x5c9/0x770 net/mptcp/pm_netlink.c:1603\n genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x165/0x410 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg net/socket.c:744 [inline]\n ____sys_sendmsg+0x9ae/0xb40 net/socket.c:2607\n ___sys_sendmsg+0x135/0x1e0 net/socket.c:2661\n __sys_sendmsg+0x117/0x1f0 net/socket.c:2690\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386\n do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n RIP: 0023:0xf7fe4579\n Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00\n RSP: 002b:00000000f574556c EFLAGS: 00000296 ORIG_RAX: 0000000000000172\n RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000020000140\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000\n R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\n Allocated by task 5387:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n kmalloc_noprof include/linux/slab.h:878 [inline]\n kzalloc_noprof include/linux/slab.h:1014 [inline]\n subflow_create_ctx+0x87/0x2a0 net/mptcp/subflow.c:1803\n subflow_ulp_init+0xc3/0x4d0 net/mptcp/subflow.c:1956\n __tcp_set_ulp net/ipv4/tcp_ulp.c:146 [inline]\n tcp_set_ulp+0x326/0x7f0 net/ipv4/tcp_ulp.c:167\n mptcp_subflow_create_socket+0x4ae/0x10a0 net/mptcp/subflow.c:1764\n __mptcp_subflow_connect+0x3cc/0x1490 net/mptcp/subflow.c:1592\n mptcp_pm_create_subflow_or_signal_addr+0xbda/0x23a0 net/mptcp/pm_netlink.c:642\n mptcp_pm_nl_fully_established net/mptcp/pm_netlink.c:650 [inline]\n mptcp_pm_nl_work+0x3a1/0x4f0 net/mptcp/pm_netlink.c:943\n mptcp_worker+0x15a/0x1240 net/mptcp/protocol.c:2777\n process_one_work+0x958/0x1b30 kernel/workqueue.c:3229\n process_scheduled_works kernel/workqueue.c:3310 [inline]\n worker_thread+0x6c8/0xf00 kernel/workqueue.c:3391\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/ke\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50085", url: "https://www.suse.com/security/cve/CVE-2024-50085", }, { category: "external", summary: "SUSE Bug 1232508 for CVE-2024-50085", url: "https://bugzilla.suse.com/1232508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-50085", }, { cve: "CVE-2024-50115", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50115", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn't\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn't using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM's much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it's only the nSVM flow\nthat is broken.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50115", url: "https://www.suse.com/security/cve/CVE-2024-50115", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50115", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232919 for CVE-2024-50115", url: "https://bugzilla.suse.com/1232919", }, { category: "external", summary: "SUSE Bug 1233019 for CVE-2024-50115", url: "https://bugzilla.suse.com/1233019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-50115", }, { cve: "CVE-2024-50185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50185", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle consistently DSS corruption\n\nBugged peer implementation can send corrupted DSS options, consistently\nhitting a few warning in the data path. Use DEBUG_NET assertions, to\navoid the splat on some builds and handle consistently the error, dumping\nrelated MIBs and performing fallback and/or reset according to the\nsubflow type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50185", url: "https://www.suse.com/security/cve/CVE-2024-50185", }, { category: "external", summary: "SUSE Bug 1233109 for CVE-2024-50185", url: "https://bugzilla.suse.com/1233109", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-50185", }, { cve: "CVE-2024-53147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53147", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nexfat: fix out-of-bounds access of directory entries\n\nIn the case of the directory size is greater than or equal to\nthe cluster size, if start_clu becomes an EOF cluster(an invalid\ncluster) due to file system corruption, then the directory entry\nwhere ei->hint_femp.eidx hint is outside the directory, resulting\nin an out-of-bounds access, which may cause further file system\ncorruption.\n\nThis commit adds a check for start_clu, if it is an invalid cluster,\nthe file or directory will be treated as empty.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53147", url: "https://www.suse.com/security/cve/CVE-2024-53147", }, { category: "external", summary: "SUSE Bug 1234857 for CVE-2024-53147", url: "https://bugzilla.suse.com/1234857", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-53147", }, { cve: "CVE-2024-53173", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53173", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53173", url: "https://www.suse.com/security/cve/CVE-2024-53173", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234891 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234891", }, { category: "external", summary: "SUSE Bug 1234892 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-53173", }, { cve: "CVE-2024-53226", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53226", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53226", url: "https://www.suse.com/security/cve/CVE-2024-53226", }, { category: "external", summary: "SUSE Bug 1236576 for CVE-2024-53226", url: "https://bugzilla.suse.com/1236576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-53226", }, { cve: "CVE-2024-53239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53239", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53239", url: "https://www.suse.com/security/cve/CVE-2024-53239", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53239", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235054 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235054", }, { category: "external", summary: "SUSE Bug 1235055 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-53239", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56548", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don't query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] <TASK>\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56548", url: "https://www.suse.com/security/cve/CVE-2024-56548", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56548", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235073 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235073", }, { category: "external", summary: "SUSE Bug 1235074 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-56548", }, { cve: "CVE-2024-56568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56568", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu: Defer probe of clients after smmu device bound\n\nNull pointer dereference occurs due to a race between smmu\ndriver probe and client driver probe, when of_dma_configure()\nfor client is called after the iommu_device_register() for smmu driver\nprobe has executed but before the driver_bound() for smmu driver\nhas been called.\n\nFollowing is how the race occurs:\n\nT1:Smmu device probe\t\tT2: Client device probe\n\nreally_probe()\narm_smmu_device_probe()\niommu_device_register()\n\t\t\t\t\treally_probe()\n\t\t\t\t\tplatform_dma_configure()\n\t\t\t\t\tof_dma_configure()\n\t\t\t\t\tof_dma_configure_id()\n\t\t\t\t\tof_iommu_configure()\n\t\t\t\t\tiommu_probe_device()\n\t\t\t\t\tiommu_init_device()\n\t\t\t\t\tarm_smmu_probe_device()\n\t\t\t\t\tarm_smmu_get_by_fwnode()\n\t\t\t\t\t\tdriver_find_device_by_fwnode()\n\t\t\t\t\t\tdriver_find_device()\n\t\t\t\t\t\tnext_device()\n\t\t\t\t\t\tklist_next()\n\t\t\t\t\t\t /* null ptr\n\t\t\t\t\t\t assigned to smmu */\n\t\t\t\t\t/* null ptr dereference\n\t\t\t\t\t while smmu->streamid_mask */\ndriver_bound()\n\tklist_add_tail()\n\nWhen this null smmu pointer is dereferenced later in\narm_smmu_probe_device, the device crashes.\n\nFix this by deferring the probe of the client device\nuntil the smmu device has bound to the arm smmu driver.\n\n[will: Add comment]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56568", url: "https://www.suse.com/security/cve/CVE-2024-56568", }, { category: "external", summary: "SUSE Bug 1235032 for CVE-2024-56568", url: "https://bugzilla.suse.com/1235032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-56568", }, { cve: "CVE-2024-56579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56579", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: amphion: Set video drvdata before register video device\n\nThe video drvdata should be set before the video device is registered,\notherwise video_drvdata() may return NULL in the open() file ops, and led\nto oops.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56579", url: "https://www.suse.com/security/cve/CVE-2024-56579", }, { category: "external", summary: "SUSE Bug 1236575 for CVE-2024-56579", url: "https://bugzilla.suse.com/1236575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-56579", }, { cve: "CVE-2024-56605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56605", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56605", url: "https://www.suse.com/security/cve/CVE-2024-56605", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56605", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235061 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235061", }, { category: "external", summary: "SUSE Bug 1235062 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-56605", }, { cve: "CVE-2024-56647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n <IRQ>\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst->out = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst->dev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56647", url: "https://www.suse.com/security/cve/CVE-2024-56647", }, { category: "external", summary: "SUSE Bug 1235435 for CVE-2024-56647", url: "https://bugzilla.suse.com/1235435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-56647", }, { cve: "CVE-2024-56720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56720", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Several fixes to bpf_msg_pop_data\n\nSeveral fixes to bpf_msg_pop_data,\n1. In sk_msg_shift_left, we should put_page\n2. if (len == 0), return early is better\n3. pop the entire sk_msg (last == msg->sg.size) should be supported\n4. Fix for the value of variable \"a\"\n5. In sk_msg_shift_left, after shifting, i has already pointed to the next\nelement. Addtional sk_msg_iter_var_next may result in BUG.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56720", url: "https://www.suse.com/security/cve/CVE-2024-56720", }, { category: "external", summary: "SUSE Bug 1235592 for CVE-2024-56720", url: "https://bugzilla.suse.com/1235592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-56720", }, { cve: "CVE-2024-57889", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57889", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking\n\nIf a device uses MCP23xxx IO expander to receive IRQs, the following\nbug can happen:\n\n BUG: sleeping function called from invalid context\n at kernel/locking/mutex.c:283\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, ...\n preempt_count: 1, expected: 0\n ...\n Call Trace:\n ...\n __might_resched+0x104/0x10e\n __might_sleep+0x3e/0x62\n mutex_lock+0x20/0x4c\n regmap_lock_mutex+0x10/0x18\n regmap_update_bits_base+0x2c/0x66\n mcp23s08_irq_set_type+0x1ae/0x1d6\n __irq_set_trigger+0x56/0x172\n __setup_irq+0x1e6/0x646\n request_threaded_irq+0xb6/0x160\n ...\n\nWe observed the problem while experimenting with a touchscreen driver which\nused MCP23017 IO expander (I2C).\n\nThe regmap in the pinctrl-mcp23s08 driver uses a mutex for protection from\nconcurrent accesses, which is the default for regmaps without .fast_io,\n.disable_locking, etc.\n\nmcp23s08_irq_set_type() calls regmap_update_bits_base(), and the latter\nlocks the mutex.\n\nHowever, __setup_irq() locks desc->lock spinlock before calling these\nfunctions. As a result, the system tries to lock the mutex whole holding\nthe spinlock.\n\nIt seems, the internal regmap locks are not needed in this driver at all.\nmcp->lock seems to protect the regmap from concurrent accesses already,\nexcept, probably, in mcp_pinconf_get/set.\n\nmcp23s08_irq_set_type() and mcp23s08_irq_mask/unmask() are called under\nchip_bus_lock(), which calls mcp23s08_irq_bus_lock(). The latter takes\nmcp->lock and enables regmap caching, so that the potentially slow I2C\naccesses are deferred until chip_bus_unlock().\n\nThe accesses to the regmap from mcp23s08_probe_one() do not need additional\nlocking.\n\nIn all remaining places where the regmap is accessed, except\nmcp_pinconf_get/set(), the driver already takes mcp->lock.\n\nThis patch adds locking in mcp_pinconf_get/set() and disables internal\nlocking in the regmap config. Among other things, it fixes the sleeping\nin atomic context described above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57889", url: "https://www.suse.com/security/cve/CVE-2024-57889", }, { category: "external", summary: "SUSE Bug 1236573 for CVE-2024-57889", url: "https://bugzilla.suse.com/1236573", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2024-57889", }, { cve: "CVE-2024-57948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57948", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(&sdata->list)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local->interfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 <0f> 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57948", url: "https://www.suse.com/security/cve/CVE-2024-57948", }, { category: "external", summary: "SUSE Bug 1236677 for CVE-2024-57948", url: "https://bugzilla.suse.com/1236677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2024-57948", }, { cve: "CVE-2025-21636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21636", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.probe_interval' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21636", url: "https://www.suse.com/security/cve/CVE-2025-21636", }, { category: "external", summary: "SUSE Bug 1236113 for CVE-2025-21636", url: "https://bugzilla.suse.com/1236113", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21636", }, { cve: "CVE-2025-21637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21637", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: udp_port: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21637", url: "https://www.suse.com/security/cve/CVE-2025-21637", }, { category: "external", summary: "SUSE Bug 1236114 for CVE-2025-21637", url: "https://bugzilla.suse.com/1236114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21637", }, { cve: "CVE-2025-21638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21638", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21638", url: "https://www.suse.com/security/cve/CVE-2025-21638", }, { category: "external", summary: "SUSE Bug 1236115 for CVE-2025-21638", url: "https://bugzilla.suse.com/1236115", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21639", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.rto_min/max' is used.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21639", url: "https://www.suse.com/security/cve/CVE-2025-21639", }, { category: "external", summary: "SUSE Bug 1236122 for CVE-2025-21639", url: "https://bugzilla.suse.com/1236122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21640", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21640", url: "https://www.suse.com/security/cve/CVE-2025-21640", }, { category: "external", summary: "SUSE Bug 1236123 for CVE-2025-21640", url: "https://bugzilla.suse.com/1236123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21640", }, { cve: "CVE-2025-21647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow's quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it's not worth\ncomplicating the code to preserve the old behaviour.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21647", url: "https://www.suse.com/security/cve/CVE-2025-21647", }, { category: "external", summary: "SUSE Bug 1236133 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236133", }, { category: "external", summary: "SUSE Bug 1236134 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236134", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2025-21647", }, { cve: "CVE-2025-21680", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21680", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npktgen: Avoid out-of-bounds access in get_imix_entries\n\nPassing a sufficient amount of imix entries leads to invalid access to the\npkt_dev->imix_entries array because of the incorrect boundary check.\n\nUBSAN: array-index-out-of-bounds in net/core/pktgen.c:874:24\nindex 20 is out of range for type 'imix_pkt [20]'\nCPU: 2 PID: 1210 Comm: bash Not tainted 6.10.0-rc1 #121\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nCall Trace:\n<TASK>\ndump_stack_lvl lib/dump_stack.c:117\n__ubsan_handle_out_of_bounds lib/ubsan.c:429\nget_imix_entries net/core/pktgen.c:874\npktgen_if_write net/core/pktgen.c:1063\npde_write fs/proc/inode.c:334\nproc_reg_write fs/proc/inode.c:346\nvfs_write fs/read_write.c:593\nksys_write fs/read_write.c:644\ndo_syscall_64 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:130\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ fp: allow to fill the array completely; minor changelog cleanup ]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21680", url: "https://www.suse.com/security/cve/CVE-2025-21680", }, { category: "external", summary: "SUSE Bug 1236700 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236700", }, { category: "external", summary: "SUSE Bug 1236701 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2025-21680", }, { cve: "CVE-2025-21684", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21684", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: xilinx: Convert gpio_lock to raw spinlock\n\nirq_chip functions may be called in raw spinlock context. Therefore, we\nmust also use a raw spinlock for our own internal locking.\n\nThis fixes the following lockdep splat:\n\n[ 5.349336] =============================\n[ 5.353349] [ BUG: Invalid wait context ]\n[ 5.357361] 6.13.0-rc5+ #69 Tainted: G W\n[ 5.363031] -----------------------------\n[ 5.367045] kworker/u17:1/44 is trying to lock:\n[ 5.371587] ffffff88018b02c0 (&chip->gpio_lock){....}-{3:3}, at: xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.380079] other info that might help us debug this:\n[ 5.385138] context-{5:5}\n[ 5.387762] 5 locks held by kworker/u17:1/44:\n[ 5.392123] #0: ffffff8800014958 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3204)\n[ 5.402260] #1: ffffffc082fcbdd8 (deferred_probe_work){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3205)\n[ 5.411528] #2: ffffff880172c900 (&dev->mutex){....}-{4:4}, at: __device_attach (drivers/base/dd.c:1006)\n[ 5.419929] #3: ffffff88039c8268 (request_class#2){+.+.}-{4:4}, at: __setup_irq (kernel/irq/internals.h:156 kernel/irq/manage.c:1596)\n[ 5.428331] #4: ffffff88039c80c8 (lock_class#2){....}-{2:2}, at: __setup_irq (kernel/irq/manage.c:1614)\n[ 5.436472] stack backtrace:\n[ 5.439359] CPU: 2 UID: 0 PID: 44 Comm: kworker/u17:1 Tainted: G W 6.13.0-rc5+ #69\n[ 5.448690] Tainted: [W]=WARN\n[ 5.451656] Hardware name: xlnx,zynqmp (DT)\n[ 5.455845] Workqueue: events_unbound deferred_probe_work_func\n[ 5.461699] Call trace:\n[ 5.464147] show_stack+0x18/0x24 C\n[ 5.467821] dump_stack_lvl (lib/dump_stack.c:123)\n[ 5.471501] dump_stack (lib/dump_stack.c:130)\n[ 5.474824] __lock_acquire (kernel/locking/lockdep.c:4828 kernel/locking/lockdep.c:4898 kernel/locking/lockdep.c:5176)\n[ 5.478758] lock_acquire (arch/arm64/include/asm/percpu.h:40 kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5851 kernel/locking/lockdep.c:5814)\n[ 5.482429] _raw_spin_lock_irqsave (include/linux/spinlock_api_smp.h:111 kernel/locking/spinlock.c:162)\n[ 5.486797] xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.490737] irq_enable (kernel/irq/internals.h:236 kernel/irq/chip.c:170 kernel/irq/chip.c:439 kernel/irq/chip.c:432 kernel/irq/chip.c:345)\n[ 5.494060] __irq_startup (kernel/irq/internals.h:241 kernel/irq/chip.c:180 kernel/irq/chip.c:250)\n[ 5.497645] irq_startup (kernel/irq/chip.c:270)\n[ 5.501143] __setup_irq (kernel/irq/manage.c:1807)\n[ 5.504728] request_threaded_irq (kernel/irq/manage.c:2208)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21684", url: "https://www.suse.com/security/cve/CVE-2025-21684", }, { category: "external", summary: "SUSE Bug 1236952 for CVE-2025-21684", url: "https://bugzilla.suse.com/1236952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21684", }, { cve: "CVE-2025-21687", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21687", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/platform: check the bounds of read/write syscalls\n\ncount and offset are passed from user space and not checked, only\noffset is capped to 40 bits, which can be used to read/write out of\nbounds of the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21687", url: "https://www.suse.com/security/cve/CVE-2025-21687", }, { category: "external", summary: "SUSE Bug 1237045 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237045", }, { category: "external", summary: "SUSE Bug 1237046 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2025-21687", }, { cve: "CVE-2025-21688", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21688", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Assign job pointer to NULL before signaling the fence\n\nIn commit e4b5ccd392b9 (\"drm/v3d: Ensure job pointer is set to NULL\nafter job completion\"), we introduced a change to assign the job pointer\nto NULL after completing a job, indicating job completion.\n\nHowever, this approach created a race condition between the DRM\nscheduler workqueue and the IRQ execution thread. As soon as the fence is\nsignaled in the IRQ execution thread, a new job starts to be executed.\nThis results in a race condition where the IRQ execution thread sets the\njob pointer to NULL simultaneously as the `run_job()` function assigns\na new job to the pointer.\n\nThis race condition can lead to a NULL pointer dereference if the IRQ\nexecution thread sets the job pointer to NULL after `run_job()` assigns\nit to the new job. When the new job completes and the GPU emits an\ninterrupt, `v3d_irq()` is triggered, potentially causing a crash.\n\n[ 466.310099] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000c0\n[ 466.318928] Mem abort info:\n[ 466.321723] ESR = 0x0000000096000005\n[ 466.325479] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 466.330807] SET = 0, FnV = 0\n[ 466.333864] EA = 0, S1PTW = 0\n[ 466.337010] FSC = 0x05: level 1 translation fault\n[ 466.341900] Data abort info:\n[ 466.344783] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n[ 466.350285] CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[ 466.355350] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[ 466.360677] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000089772000\n[ 466.367140] [00000000000000c0] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n[ 466.375875] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n[ 466.382163] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq snd_seq_device algif_hash algif_skcipher af_alg bnep binfmt_misc vc4 snd_soc_hdmi_codec drm_display_helper cec brcmfmac_wcc spidev rpivid_hevc(C) drm_client_lib brcmfmac hci_uart drm_dma_helper pisp_be btbcm brcmutil snd_soc_core aes_ce_blk v4l2_mem2mem bluetooth aes_ce_cipher snd_compress videobuf2_dma_contig ghash_ce cfg80211 gf128mul snd_pcm_dmaengine videobuf2_memops ecdh_generic sha2_ce ecc videobuf2_v4l2 snd_pcm v3d sha256_arm64 rfkill videodev snd_timer sha1_ce libaes gpu_sched snd videobuf2_common sha1_generic drm_shmem_helper mc rp1_pio drm_kms_helper raspberrypi_hwmon spi_bcm2835 gpio_keys i2c_brcmstb rp1 raspberrypi_gpiomem rp1_mailbox rp1_adc nvmem_rmem uio_pdrv_genirq uio i2c_dev drm ledtrig_pattern drm_panel_orientation_quirks backlight fuse dm_mod ip_tables x_tables ipv6\n[ 466.458429] CPU: 0 UID: 1000 PID: 2008 Comm: chromium Tainted: G C 6.13.0-v8+ #18\n[ 466.467336] Tainted: [C]=CRAP\n[ 466.470306] Hardware name: Raspberry Pi 5 Model B Rev 1.0 (DT)\n[ 466.476157] pstate: 404000c9 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 466.483143] pc : v3d_irq+0x118/0x2e0 [v3d]\n[ 466.487258] lr : __handle_irq_event_percpu+0x60/0x228\n[ 466.492327] sp : ffffffc080003ea0\n[ 466.495646] x29: ffffffc080003ea0 x28: ffffff80c0c94200 x27: 0000000000000000\n[ 466.502807] x26: ffffffd08dd81d7b x25: ffffff80c0c94200 x24: ffffff8003bdc200\n[ 466.509969] x23: 0000000000000001 x22: 00000000000000a7 x21: 0000000000000000\n[ 466.517130] x20: ffffff8041bb0000 x19: 0000000000000001 x18: 0000000000000000\n[ 466.524291] x17: ffffffafadfb0000 x16: ffffffc080000000 x15: 0000000000000000\n[ 466.531452] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000\n[ 466.538613] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffffd08c527eb0\n[ 466.545777] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 466.552941] x5 : ffffffd08c4100d0 x4 : ffffffafadfb0000 x3 : ffffffc080003f70\n[ 466.560102] x2 : ffffffc0829e8058 x1 : 0000000000000001 x0 : 0000000000000000\n[ 466.567263] Call trace:\n[ 466.569711] v3d_irq+0x118/0x2e0 [v3d] (P)\n[ 466.\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21688", url: "https://www.suse.com/security/cve/CVE-2025-21688", }, { category: "external", summary: "SUSE Bug 1237007 for CVE-2025-21688", url: "https://bugzilla.suse.com/1237007", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21688", }, { cve: "CVE-2025-21689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21689", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport > serial->num_ports) {\n dev_err(&port->dev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn't account for the valid range of the serial->port\nbuffer, which is from 0 to serial->num_ports - 1. When newport is equal\nto serial->num_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv->current_port = newport;\n port = serial->port[serial_priv->current_port];\n\nThe fix checks if newport is greater than or equal to serial->num_ports\nindicating it is out-of-bounds.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21689", url: "https://www.suse.com/security/cve/CVE-2025-21689", }, { category: "external", summary: "SUSE Bug 1237017 for CVE-2025-21689", url: "https://bugzilla.suse.com/1237017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21689", }, { cve: "CVE-2025-21690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21690", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there's a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn't DoS the VM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21690", url: "https://www.suse.com/security/cve/CVE-2025-21690", }, { category: "external", summary: "SUSE Bug 1237025 for CVE-2025-21690", url: "https://bugzilla.suse.com/1237025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21690", }, { cve: "CVE-2025-21692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21692", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan <g1042620637@gmail.com> found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type 'ets_class [16]'\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] <TASK>\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] </TASK>\n [ 18.888610] ---[ end trace ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21692", url: "https://www.suse.com/security/cve/CVE-2025-21692", }, { category: "external", summary: "SUSE Bug 1237028 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237028", }, { category: "external", summary: "SUSE Bug 1237048 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "important", }, ], title: "CVE-2025-21692", }, { cve: "CVE-2025-21697", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21697", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Ensure job pointer is set to NULL after job completion\n\nAfter a job completes, the corresponding pointer in the device must\nbe set to NULL. Failing to do so triggers a warning when unloading\nthe driver, as it appears the job is still active. To prevent this,\nassign the job pointer to NULL after completing the job, indicating\nthe job has finished.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21697", url: "https://www.suse.com/security/cve/CVE-2025-21697", }, { category: "external", summary: "SUSE Bug 1237132 for CVE-2025-21697", url: "https://bugzilla.suse.com/1237132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "low", }, ], title: "CVE-2025-21697", }, { cve: "CVE-2025-21699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21699", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode's address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21699", url: "https://www.suse.com/security/cve/CVE-2025-21699", }, { category: "external", summary: "SUSE Bug 1237139 for CVE-2025-21699", url: "https://bugzilla.suse.com/1237139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21699", }, { cve: "CVE-2025-21700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug <=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann <nnamrec@gmail.com>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21700", url: "https://www.suse.com/security/cve/CVE-2025-21700", }, { category: "external", summary: "SUSE Bug 1237159 for CVE-2025-21700", url: "https://bugzilla.suse.com/1237159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-coco_debug-devel-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-devel-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-source-coco-6.4.0-15061.18.coco15sp6.1.noarch", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:kernel-syms-coco-6.4.0-15061.18.coco15sp6.1.x86_64", "SUSE Linux Enterprise Module for Confidential Computing Technical Preview 15 SP6:reiserfs-kmp-coco-6.4.0-15061.18.coco15sp6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-05T13:04:51Z", details: "moderate", }, ], title: "CVE-2025-21700", }, ], }
suse-su-2025:0834-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM (bsc#1186482).\n- CVE-2021-47634: ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl (bsc#1237758).\n- CVE-2021-47644: media: staging: media: zoran: move videodev alloc (bsc#1237766).\n- CVE-2022-48953: rtc: cmos: fix build on non-ACPI platforms (bsc#1231941).\n- CVE-2022-48975: gpiolib: fix memory leak in gpiochip_setup_dev() (bsc#1231885).\n- CVE-2022-49006: tracing: Free buffers when a used dynamic event is removed (bsc#1232163).\n- CVE-2022-49076: RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1237738).\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2022-49089: IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (bsc#1238041).\n- CVE-2022-49124: x86/mce: Work around an erratum on fast string copy instructions (bsc#1238148).\n- CVE-2022-49134: mlxsw: spectrum: Guard against invalid local ports (bsc#1237982).\n- CVE-2022-49135: drm/amd/display: Fix memory leak (bsc#1238006).\n- CVE-2022-49151: can: mcba_usb: properly check endpoint type (bsc#1237778).\n- CVE-2022-49178: memstick/mspro_block: fix handling of read-only devices (bsc#1238107).\n- CVE-2022-49182: net: hns3: add vlan list lock to protect vlan list (bsc#1238260).\n- CVE-2022-49201: ibmvnic: fix race between xmit and reset (bsc#1238256).\n- CVE-2022-49247: media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (bsc#1237783).\n- CVE-2022-49490: drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is (bsc#1238275).\n- CVE-2022-49626: sfc: fix use after free when disabling sriov (bsc#1238270).\n- CVE-2022-49661: can: gs_usb: gs_usb_open/close(): fix memory leak (bsc#1237788).\n- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).\n- CVE-2023-52853: hid: cp2112: Fix duplicate workqueue initialization (bsc#1224988).\n- CVE-2023-52924: netfilter: nf_tables: do not skip expired elements during walk (bsc#1236821).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).\n- CVE-2024-27397: netfilter: nf_tables: use timestamp to check for set element timeout (bsc#1224095).\n- CVE-2024-49963: mailbox: bcm2835: Fix timeout during suspend mode (bsc#1232147).\n- CVE-2024-49975: uprobes: fix kernel info leak via '[uprobes]' vma (bsc#1232104).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50067: uprobe: avoid out-of-bounds memory access of fetching args (bsc#1232416).\n- CVE-2024-50251: netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (bsc#1233248).\n- CVE-2024-50304: ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() (bsc#1233522).\n- CVE-2024-53217: nfsd: restore callback functionality for NFSv4.0 (bsc#1234999).\n- CVE-2024-56633: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441).\n- CVE-2024-56688: sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport (bsc#1235538).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current->nsproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current->nsproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (bsc#1236123).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21689: USB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb() (bsc#1237017).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).\n\nThe following non-security bugs were fixed:\n\n- bpf: fix mixed signed/unsigned derived min/max value bounds (bsc#1050081).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- cifs: Fix use after free of a mid_q_entry (bsc#1112903).\n- cifs: check for STATUS_USER_SESSION_DELETED (bsc#1112902).\n- cifs: fix memory leak in SMB2_open() (bsc#1112894).\n- crypto: caam/qi - fix IV DMA mapping and updating (bsc#1051510).\n- drm/amd/powerplay: Fix missing break in switch (bsc#1120902)\n- drm/i915: Remove stale asserts from i915_gem_find_active_request() (bsc#1051510).\n- drm/i915: Restore planes after load detection (bsc#1051510).\n- drm/i915: always return something on DDI clock selection (bsc#1120902)\n- drm/msm/mdp5: Fix global state lock backoff (bsc#1238275)\n- fix SCTP regression (bsc#1158082)\n- fixup 'rpm: support gz and zst compression methods' once more (bsc#1190428, bsc#1190358).\n- iio: trigger: stm32-timer: fix get/set down count direction (bsc#1051510).\n- kABI: Add clear_trace to trace_array (bsc#1232163).\n- kABI: Preserve TRACE_EVENT_FL values (bsc#1232163).\n- mm, numa: Migrate pages to local nodes quicker early in the lifetime of a task (bnc#1101669).\n- mm, numa: Remove rate-limiting of automatic numa balancing migration (bnc#1101669).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- powerpc/64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- powerpc/papr_scm: Fix DIMM device registration race (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix DIMM device registration race (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (bsc#1113295, git-fixes).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression\n- rpm/kernel-source.spec.in: Add subpackage-names.conf as source.\n- s390/cpum_cf: rename IBM z13/z14 counter names (FATE#326341, LTC#169491, bsc#1100823).\n- s390/cpum_cf: rename IBM z13/z14 counter names (LTC#169491, bsc#1100823).\n- s390/dasd: fix hanging offline processing due to canceled worker (bsc#1175165).\n- sched/numa: Avoid task migration for small NUMA improvement (bnc#1101669).\n- sched/numa: Pass destination CPU as a parameter to migrate_task_rq (bnc#1101669).\n- sched/numa: Reset scan rate whenever task moves across nodes (bnc#1101669).\n- sched/numa: Stop multiple tasks from moving to the CPU at the same time (bnc#1101669).\n- scsi: core: Allow state transitions from OFFLINE to BLOCKED (bsc#1112246).\n- scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1104731).\n- scsi: libfc: retry PRLI if we cannot analyse the payload (bsc#1104731).\n- scsi: storvsc: Add validation for untrusted Hyper-V values (git-fixes).\n- scsi: storvsc: Correctly handle multiple flags in srb_status (git-fixes).\n- scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes).\n- scsi: storvsc: Fix spelling mistake (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Log TEST_UNIT_READY errors as warnings (git-fixes).\n- scsi: storvsc: Miscellaneous code cleanups (git-fixes).\n- scsi: storvsc: Return DID_ERROR for invalid commands (git-fixes).\n- scsi: storvsc: Update error logging (git-fixes).\n- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git-fixes).\n- smb2: fix missing files in root share directory listing (bsc#1112907).\n- smb3: fill in statfs fsid and correct namelen (bsc#1112905).\n- smb3: fix reset of bytes read and written stats (bsc#1112906).\n- smb3: on reconnect set PreviousSessionId field (bsc#1112899).\n- tracing: Only have rmmod clear buffers that its events were active in (bsc#1232163).\n- ubi: fastmap: Cancel work upon detach (bsc#1051510).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-834,SUSE-SLE-HA-12-SP5-2025-834,SUSE-SLE-Live-Patching-12-SP5-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-834", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0834-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0834-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0834-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html", }, { category: "self", summary: "SUSE Bug 1050081", url: "https://bugzilla.suse.com/1050081", }, { category: "self", summary: "SUSE Bug 1051510", url: "https://bugzilla.suse.com/1051510", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1100823", url: "https://bugzilla.suse.com/1100823", }, { category: "self", summary: "SUSE Bug 1101669", url: "https://bugzilla.suse.com/1101669", }, { category: "self", summary: "SUSE Bug 1104731", url: "https://bugzilla.suse.com/1104731", }, { category: "self", summary: "SUSE Bug 1112246", url: "https://bugzilla.suse.com/1112246", }, { category: "self", summary: "SUSE Bug 1112894", url: "https://bugzilla.suse.com/1112894", }, { category: "self", summary: "SUSE Bug 1112899", url: "https://bugzilla.suse.com/1112899", }, { category: "self", summary: "SUSE Bug 1112902", url: "https://bugzilla.suse.com/1112902", }, { category: "self", summary: "SUSE Bug 1112903", url: "https://bugzilla.suse.com/1112903", }, { category: "self", summary: "SUSE Bug 1112905", url: "https://bugzilla.suse.com/1112905", }, { category: "self", summary: "SUSE Bug 1112906", url: "https://bugzilla.suse.com/1112906", }, { category: "self", summary: "SUSE Bug 1112907", url: "https://bugzilla.suse.com/1112907", }, { category: "self", summary: "SUSE Bug 1113295", url: "https://bugzilla.suse.com/1113295", }, { category: "self", summary: "SUSE Bug 1120902", url: "https://bugzilla.suse.com/1120902", }, { category: "self", summary: "SUSE Bug 1141539", url: "https://bugzilla.suse.com/1141539", }, { category: "self", summary: "SUSE Bug 1158082", url: "https://bugzilla.suse.com/1158082", }, { category: "self", summary: "SUSE Bug 1174206", url: "https://bugzilla.suse.com/1174206", }, { category: "self", summary: "SUSE Bug 1175165", url: "https://bugzilla.suse.com/1175165", }, { category: "self", summary: "SUSE Bug 1179444", url: "https://bugzilla.suse.com/1179444", }, { category: "self", summary: "SUSE Bug 1186482", url: "https://bugzilla.suse.com/1186482", }, { category: "self", summary: "SUSE Bug 1188601", url: "https://bugzilla.suse.com/1188601", }, { category: "self", summary: "SUSE Bug 1190358", url: "https://bugzilla.suse.com/1190358", }, { category: "self", summary: "SUSE Bug 1190428", url: "https://bugzilla.suse.com/1190428", }, { category: "self", summary: "SUSE Bug 1191881", url: "https://bugzilla.suse.com/1191881", }, { category: "self", summary: "SUSE Bug 1201420", url: "https://bugzilla.suse.com/1201420", }, { category: "self", summary: "SUSE Bug 1203410", url: "https://bugzilla.suse.com/1203410", }, { category: "self", summary: "SUSE Bug 1203935", url: "https://bugzilla.suse.com/1203935", }, { category: "self", summary: "SUSE Bug 1207168", url: "https://bugzilla.suse.com/1207168", }, { category: "self", summary: "SUSE Bug 1212051", url: "https://bugzilla.suse.com/1212051", }, { category: "self", summary: "SUSE Bug 1217947", url: "https://bugzilla.suse.com/1217947", }, { category: "self", summary: "SUSE Bug 1219169", url: "https://bugzilla.suse.com/1219169", }, { category: "self", summary: "SUSE Bug 1220946", url: "https://bugzilla.suse.com/1220946", }, { category: "self", summary: "SUSE Bug 1221816", url: "https://bugzilla.suse.com/1221816", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1223432", url: "https://bugzilla.suse.com/1223432", }, { category: "self", summary: "SUSE Bug 1223509", url: "https://bugzilla.suse.com/1223509", }, { category: "self", summary: "SUSE Bug 1223512", url: "https://bugzilla.suse.com/1223512", }, { category: "self", summary: "SUSE Bug 1223524", url: "https://bugzilla.suse.com/1223524", }, { category: "self", summary: "SUSE Bug 1223626", url: "https://bugzilla.suse.com/1223626", }, { category: "self", summary: "SUSE Bug 1223627", url: "https://bugzilla.suse.com/1223627", }, { category: "self", summary: "SUSE Bug 1223712", url: "https://bugzilla.suse.com/1223712", }, { category: "self", summary: "SUSE Bug 1223715", url: "https://bugzilla.suse.com/1223715", }, { category: "self", summary: "SUSE Bug 1223744", url: "https://bugzilla.suse.com/1223744", }, { category: "self", summary: "SUSE Bug 1223819", url: "https://bugzilla.suse.com/1223819", }, { category: "self", summary: "SUSE Bug 1224095", url: "https://bugzilla.suse.com/1224095", }, { category: "self", summary: "SUSE Bug 1224988", url: "https://bugzilla.suse.com/1224988", }, { category: "self", summary: "SUSE Bug 1225742", url: "https://bugzilla.suse.com/1225742", }, { category: "self", summary: "SUSE Bug 1231885", url: "https://bugzilla.suse.com/1231885", }, { category: "self", summary: "SUSE Bug 1231912", url: "https://bugzilla.suse.com/1231912", }, { category: "self", summary: "SUSE Bug 1231920", url: "https://bugzilla.suse.com/1231920", }, { category: "self", summary: "SUSE Bug 1231941", url: "https://bugzilla.suse.com/1231941", }, { category: "self", summary: "SUSE Bug 1232104", url: "https://bugzilla.suse.com/1232104", }, { category: "self", summary: "SUSE Bug 1232147", url: "https://bugzilla.suse.com/1232147", }, { category: "self", summary: "SUSE Bug 1232159", url: "https://bugzilla.suse.com/1232159", }, { category: "self", summary: "SUSE Bug 1232163", url: "https://bugzilla.suse.com/1232163", }, { category: "self", summary: "SUSE Bug 1232198", url: "https://bugzilla.suse.com/1232198", }, { category: "self", summary: "SUSE Bug 1232201", url: "https://bugzilla.suse.com/1232201", }, { category: "self", summary: "SUSE Bug 1232262", url: "https://bugzilla.suse.com/1232262", }, { category: "self", summary: "SUSE Bug 1232416", url: "https://bugzilla.suse.com/1232416", }, { category: "self", summary: "SUSE Bug 1232520", url: "https://bugzilla.suse.com/1232520", }, { category: "self", summary: "SUSE Bug 1232919", url: "https://bugzilla.suse.com/1232919", }, { category: "self", summary: "SUSE Bug 1233248", url: "https://bugzilla.suse.com/1233248", }, { category: "self", summary: "SUSE Bug 1233522", url: "https://bugzilla.suse.com/1233522", }, { category: "self", summary: "SUSE Bug 1234853", url: "https://bugzilla.suse.com/1234853", }, { category: "self", summary: "SUSE Bug 1234891", url: "https://bugzilla.suse.com/1234891", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1234999", url: "https://bugzilla.suse.com/1234999", }, { category: "self", summary: "SUSE Bug 1235054", url: "https://bugzilla.suse.com/1235054", }, { category: "self", summary: "SUSE Bug 1235061", url: "https://bugzilla.suse.com/1235061", }, { category: "self", summary: "SUSE Bug 1235073", url: "https://bugzilla.suse.com/1235073", }, { category: "self", summary: "SUSE Bug 1235435", url: "https://bugzilla.suse.com/1235435", }, { category: "self", summary: "SUSE Bug 1235441", url: "https://bugzilla.suse.com/1235441", }, { category: "self", summary: "SUSE Bug 1235485", url: "https://bugzilla.suse.com/1235485", }, { category: "self", summary: "SUSE Bug 1235538", url: "https://bugzilla.suse.com/1235538", }, { category: "self", summary: "SUSE Bug 1235965", url: "https://bugzilla.suse.com/1235965", }, { category: "self", summary: "SUSE Bug 1236115", url: "https://bugzilla.suse.com/1236115", }, { category: "self", summary: "SUSE Bug 1236122", url: "https://bugzilla.suse.com/1236122", }, { category: "self", summary: "SUSE Bug 1236123", url: "https://bugzilla.suse.com/1236123", }, { category: "self", summary: "SUSE Bug 1236689", url: "https://bugzilla.suse.com/1236689", }, { category: "self", summary: "SUSE Bug 1236757", url: "https://bugzilla.suse.com/1236757", }, { category: "self", summary: "SUSE Bug 1236761", url: "https://bugzilla.suse.com/1236761", }, { category: "self", summary: "SUSE Bug 1236821", url: "https://bugzilla.suse.com/1236821", }, { category: "self", summary: "SUSE Bug 1237017", url: "https://bugzilla.suse.com/1237017", }, { category: "self", summary: "SUSE Bug 1237025", url: "https://bugzilla.suse.com/1237025", }, { category: "self", summary: "SUSE Bug 1237159", url: "https://bugzilla.suse.com/1237159", }, { category: "self", summary: "SUSE Bug 1237738", url: "https://bugzilla.suse.com/1237738", }, { category: "self", summary: "SUSE Bug 1237758", url: "https://bugzilla.suse.com/1237758", }, { category: "self", summary: "SUSE Bug 1237766", url: "https://bugzilla.suse.com/1237766", }, { category: "self", summary: "SUSE Bug 1237778", url: "https://bugzilla.suse.com/1237778", }, { category: "self", summary: "SUSE Bug 1237783", url: "https://bugzilla.suse.com/1237783", }, { category: "self", summary: "SUSE Bug 1237788", url: "https://bugzilla.suse.com/1237788", }, { category: "self", summary: "SUSE Bug 1237875", url: "https://bugzilla.suse.com/1237875", }, { category: "self", summary: "SUSE Bug 1237982", url: "https://bugzilla.suse.com/1237982", }, { category: "self", summary: "SUSE Bug 1238006", url: "https://bugzilla.suse.com/1238006", }, { category: "self", summary: "SUSE Bug 1238033", url: "https://bugzilla.suse.com/1238033", }, { category: "self", summary: "SUSE Bug 1238041", url: "https://bugzilla.suse.com/1238041", }, { category: "self", summary: "SUSE Bug 1238107", url: "https://bugzilla.suse.com/1238107", }, { category: "self", summary: "SUSE Bug 1238148", url: "https://bugzilla.suse.com/1238148", }, { category: "self", summary: "SUSE Bug 1238256", url: "https://bugzilla.suse.com/1238256", }, { category: "self", summary: "SUSE Bug 1238260", url: "https://bugzilla.suse.com/1238260", }, { category: "self", summary: "SUSE Bug 1238270", url: "https://bugzilla.suse.com/1238270", }, { category: "self", summary: "SUSE Bug 1238275", url: "https://bugzilla.suse.com/1238275", }, { category: "self", summary: "SUSE CVE CVE-2021-22543 page", url: "https://www.suse.com/security/cve/CVE-2021-22543/", }, { category: "self", summary: "SUSE CVE CVE-2021-37159 page", url: "https://www.suse.com/security/cve/CVE-2021-37159/", }, { category: "self", summary: "SUSE CVE CVE-2021-47634 page", url: "https://www.suse.com/security/cve/CVE-2021-47634/", }, { category: "self", summary: "SUSE CVE CVE-2021-47644 page", url: "https://www.suse.com/security/cve/CVE-2021-47644/", }, { category: "self", summary: "SUSE CVE CVE-2022-2991 page", url: "https://www.suse.com/security/cve/CVE-2022-2991/", }, { category: "self", summary: "SUSE CVE CVE-2022-48636 page", url: "https://www.suse.com/security/cve/CVE-2022-48636/", }, { category: "self", summary: "SUSE CVE CVE-2022-48650 page", url: "https://www.suse.com/security/cve/CVE-2022-48650/", }, { category: "self", summary: "SUSE CVE CVE-2022-48664 page", url: "https://www.suse.com/security/cve/CVE-2022-48664/", }, { category: "self", summary: "SUSE CVE CVE-2022-48953 page", url: "https://www.suse.com/security/cve/CVE-2022-48953/", }, { category: "self", summary: "SUSE CVE CVE-2022-48975 page", url: "https://www.suse.com/security/cve/CVE-2022-48975/", }, { category: "self", summary: "SUSE CVE CVE-2022-49006 page", url: "https://www.suse.com/security/cve/CVE-2022-49006/", }, { category: "self", summary: "SUSE CVE CVE-2022-49076 page", url: "https://www.suse.com/security/cve/CVE-2022-49076/", }, { category: "self", summary: "SUSE CVE CVE-2022-49080 page", url: "https://www.suse.com/security/cve/CVE-2022-49080/", }, { category: "self", summary: "SUSE CVE CVE-2022-49089 page", url: "https://www.suse.com/security/cve/CVE-2022-49089/", }, { category: "self", summary: "SUSE CVE CVE-2022-49124 page", url: "https://www.suse.com/security/cve/CVE-2022-49124/", }, { category: "self", summary: "SUSE CVE CVE-2022-49134 page", url: "https://www.suse.com/security/cve/CVE-2022-49134/", }, { category: "self", summary: "SUSE CVE CVE-2022-49135 page", url: "https://www.suse.com/security/cve/CVE-2022-49135/", }, { category: "self", summary: "SUSE CVE CVE-2022-49151 page", url: "https://www.suse.com/security/cve/CVE-2022-49151/", }, { category: "self", summary: "SUSE CVE CVE-2022-49178 page", url: "https://www.suse.com/security/cve/CVE-2022-49178/", }, { category: "self", summary: "SUSE CVE CVE-2022-49182 page", url: "https://www.suse.com/security/cve/CVE-2022-49182/", }, { category: "self", summary: "SUSE CVE CVE-2022-49201 page", url: "https://www.suse.com/security/cve/CVE-2022-49201/", }, { category: "self", summary: "SUSE CVE CVE-2022-49247 page", url: "https://www.suse.com/security/cve/CVE-2022-49247/", }, { category: "self", summary: "SUSE CVE CVE-2022-49490 page", url: "https://www.suse.com/security/cve/CVE-2022-49490/", }, { category: "self", summary: "SUSE CVE CVE-2022-49626 page", url: "https://www.suse.com/security/cve/CVE-2022-49626/", }, { category: "self", summary: "SUSE CVE CVE-2022-49661 page", url: "https://www.suse.com/security/cve/CVE-2022-49661/", }, { category: "self", summary: "SUSE CVE CVE-2023-0394 page", url: "https://www.suse.com/security/cve/CVE-2023-0394/", }, { category: "self", summary: "SUSE CVE CVE-2023-52572 page", url: "https://www.suse.com/security/cve/CVE-2023-52572/", }, { category: "self", summary: "SUSE CVE CVE-2023-52646 page", url: "https://www.suse.com/security/cve/CVE-2023-52646/", }, { category: "self", summary: "SUSE CVE CVE-2023-52653 page", url: "https://www.suse.com/security/cve/CVE-2023-52653/", }, { category: "self", summary: "SUSE CVE CVE-2023-52853 page", url: "https://www.suse.com/security/cve/CVE-2023-52853/", }, { category: "self", summary: "SUSE CVE CVE-2023-52924 page", url: "https://www.suse.com/security/cve/CVE-2023-52924/", }, { category: "self", summary: "SUSE CVE CVE-2023-6606 page", url: "https://www.suse.com/security/cve/CVE-2023-6606/", }, { category: "self", summary: "SUSE CVE CVE-2024-23307 page", url: "https://www.suse.com/security/cve/CVE-2024-23307/", }, { category: "self", summary: "SUSE CVE CVE-2024-26810 page", url: "https://www.suse.com/security/cve/CVE-2024-26810/", }, { category: "self", summary: "SUSE CVE CVE-2024-26929 page", url: "https://www.suse.com/security/cve/CVE-2024-26929/", }, { category: "self", summary: "SUSE CVE CVE-2024-26930 page", url: "https://www.suse.com/security/cve/CVE-2024-26930/", }, { category: "self", summary: "SUSE CVE CVE-2024-26931 page", url: "https://www.suse.com/security/cve/CVE-2024-26931/", }, { category: "self", summary: "SUSE CVE CVE-2024-27054 page", url: "https://www.suse.com/security/cve/CVE-2024-27054/", }, { category: "self", summary: "SUSE CVE CVE-2024-27388 page", url: "https://www.suse.com/security/cve/CVE-2024-27388/", }, { category: "self", summary: "SUSE CVE CVE-2024-27397 page", url: "https://www.suse.com/security/cve/CVE-2024-27397/", }, { category: "self", summary: "SUSE CVE CVE-2024-47701 page", url: "https://www.suse.com/security/cve/CVE-2024-47701/", }, { category: "self", summary: "SUSE CVE CVE-2024-49867 page", url: "https://www.suse.com/security/cve/CVE-2024-49867/", }, { category: "self", summary: "SUSE CVE CVE-2024-49884 page", url: "https://www.suse.com/security/cve/CVE-2024-49884/", }, { category: "self", summary: "SUSE CVE CVE-2024-49950 page", url: "https://www.suse.com/security/cve/CVE-2024-49950/", }, { category: "self", summary: "SUSE CVE CVE-2024-49963 page", url: "https://www.suse.com/security/cve/CVE-2024-49963/", }, { category: "self", summary: "SUSE CVE CVE-2024-49975 page", url: "https://www.suse.com/security/cve/CVE-2024-49975/", }, { category: "self", summary: "SUSE CVE CVE-2024-50036 page", url: "https://www.suse.com/security/cve/CVE-2024-50036/", }, { category: "self", summary: "SUSE CVE CVE-2024-50067 page", url: "https://www.suse.com/security/cve/CVE-2024-50067/", }, { category: "self", summary: "SUSE CVE CVE-2024-50073 page", url: "https://www.suse.com/security/cve/CVE-2024-50073/", }, { category: "self", summary: "SUSE CVE CVE-2024-50115 page", url: "https://www.suse.com/security/cve/CVE-2024-50115/", }, { category: "self", summary: "SUSE CVE CVE-2024-50251 page", url: "https://www.suse.com/security/cve/CVE-2024-50251/", }, { category: "self", summary: "SUSE CVE CVE-2024-50304 page", url: "https://www.suse.com/security/cve/CVE-2024-50304/", }, { category: "self", summary: "SUSE CVE CVE-2024-53173 page", url: "https://www.suse.com/security/cve/CVE-2024-53173/", }, { category: "self", summary: "SUSE CVE CVE-2024-53217 page", url: "https://www.suse.com/security/cve/CVE-2024-53217/", }, { category: "self", summary: "SUSE CVE CVE-2024-53239 page", url: "https://www.suse.com/security/cve/CVE-2024-53239/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56548 page", url: "https://www.suse.com/security/cve/CVE-2024-56548/", }, { category: "self", summary: "SUSE CVE CVE-2024-56605 page", url: "https://www.suse.com/security/cve/CVE-2024-56605/", }, { category: "self", summary: "SUSE CVE CVE-2024-56633 page", url: "https://www.suse.com/security/cve/CVE-2024-56633/", }, { category: "self", summary: "SUSE CVE CVE-2024-56647 page", url: "https://www.suse.com/security/cve/CVE-2024-56647/", }, { category: "self", summary: "SUSE CVE CVE-2024-56658 page", url: "https://www.suse.com/security/cve/CVE-2024-56658/", }, { category: "self", summary: "SUSE CVE CVE-2024-56688 page", url: "https://www.suse.com/security/cve/CVE-2024-56688/", }, { category: "self", summary: "SUSE CVE CVE-2024-57896 page", url: "https://www.suse.com/security/cve/CVE-2024-57896/", }, { category: "self", summary: "SUSE CVE CVE-2025-21638 page", url: "https://www.suse.com/security/cve/CVE-2025-21638/", }, { category: "self", summary: "SUSE CVE CVE-2025-21639 page", url: "https://www.suse.com/security/cve/CVE-2025-21639/", }, { category: "self", summary: "SUSE CVE CVE-2025-21640 page", url: "https://www.suse.com/security/cve/CVE-2025-21640/", }, { category: "self", summary: "SUSE CVE CVE-2025-21673 page", url: "https://www.suse.com/security/cve/CVE-2025-21673/", }, { category: "self", summary: "SUSE CVE CVE-2025-21689 page", url: "https://www.suse.com/security/cve/CVE-2025-21689/", }, { category: "self", summary: "SUSE CVE CVE-2025-21690 page", url: "https://www.suse.com/security/cve/CVE-2025-21690/", }, { category: "self", summary: "SUSE CVE CVE-2025-21700 page", url: "https://www.suse.com/security/cve/CVE-2025-21700/", }, { category: "self", summary: "SUSE CVE CVE-2025-21753 page", url: "https://www.suse.com/security/cve/CVE-2025-21753/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-03-11T10:55:11Z", generator: { date: "2025-03-11T10:55:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0834-1", initial_release_date: "2025-03-11T10:55:11Z", revision_history: [ { date: "2025-03-11T10:55:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.250.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.250.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.250.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.250.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.250.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.250.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.250.1.aarch64", product: { name: "kernel-default-4.12.14-122.250.1.aarch64", product_id: "kernel-default-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.250.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.250.1.aarch64", product_id: "kernel-default-base-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.250.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.250.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.250.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.250.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.250.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.250.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.250.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.250.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.250.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.250.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.250.1.aarch64", product: { name: "kernel-syms-4.12.14-122.250.1.aarch64", product_id: "kernel-syms-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.250.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.250.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.250.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.250.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.250.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.250.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.250.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.250.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.250.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.250.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.250.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.250.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.250.1.noarch", product: { name: "kernel-devel-4.12.14-122.250.1.noarch", product_id: "kernel-devel-4.12.14-122.250.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.250.1.noarch", product: { name: "kernel-docs-4.12.14-122.250.1.noarch", product_id: "kernel-docs-4.12.14-122.250.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.250.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.250.1.noarch", product_id: "kernel-docs-html-4.12.14-122.250.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.250.1.noarch", product: { name: "kernel-macros-4.12.14-122.250.1.noarch", product_id: "kernel-macros-4.12.14-122.250.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.250.1.noarch", product: { name: "kernel-source-4.12.14-122.250.1.noarch", product_id: "kernel-source-4.12.14-122.250.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.250.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.250.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.250.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.250.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.250.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.250.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.250.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.250.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.250.1.ppc64le", product_id: "kernel-debug-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.250.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.250.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.250.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.250.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.250.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.250.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.250.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.250.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.250.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.250.1.ppc64le", product_id: "kernel-syms-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.250.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.250.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.250.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.250.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.250.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.250.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.250.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.250.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.250.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.250.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.250.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.250.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.250.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.250.1.s390x", product: { name: "kernel-default-4.12.14-122.250.1.s390x", product_id: "kernel-default-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.250.1.s390x", product: { name: "kernel-default-base-4.12.14-122.250.1.s390x", product_id: "kernel-default-base-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.250.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.250.1.s390x", product_id: "kernel-default-devel-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.250.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.250.1.s390x", product_id: "kernel-default-extra-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.250.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.250.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.250.1.s390x", product: { name: "kernel-default-man-4.12.14-122.250.1.s390x", product_id: "kernel-default-man-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.250.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.250.1.s390x", product_id: "kernel-obs-build-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.250.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.250.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.250.1.s390x", product: { name: "kernel-syms-4.12.14-122.250.1.s390x", product_id: "kernel-syms-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.250.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.250.1.s390x", product_id: "kernel-vanilla-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.250.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.250.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.250.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.250.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.250.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.250.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.250.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.250.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.250.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.250.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.250.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.250.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.250.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.250.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.250.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.250.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.250.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.250.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.250.1.x86_64", product: { name: "kernel-debug-4.12.14-122.250.1.x86_64", product_id: "kernel-debug-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.250.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.250.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.250.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.250.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-4.12.14-122.250.1.x86_64", product_id: "kernel-default-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.250.1.x86_64", product_id: "kernel-default-base-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.250.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.250.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.250.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.250.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.250.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.250.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.250.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.250.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.250.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.250.1.x86_64", product: { name: "kernel-syms-4.12.14-122.250.1.x86_64", product_id: "kernel-syms-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.250.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.250.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.250.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.250.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.250.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.250.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.250.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.250.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.250.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", }, product_reference: "kernel-source-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.250.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.250.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", }, product_reference: "kernel-source-4.12.14-122.250.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.250.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-22543", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-22543", }, ], notes: [ { category: "general", text: "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-22543", url: "https://www.suse.com/security/cve/CVE-2021-22543", }, { category: "external", summary: "SUSE Bug 1186482 for CVE-2021-22543", url: "https://bugzilla.suse.com/1186482", }, { category: "external", summary: "SUSE Bug 1186483 for CVE-2021-22543", url: "https://bugzilla.suse.com/1186483", }, { category: "external", summary: "SUSE Bug 1190276 for CVE-2021-22543", url: "https://bugzilla.suse.com/1190276", }, { category: "external", summary: "SUSE Bug 1197660 for CVE-2021-22543", url: "https://bugzilla.suse.com/1197660", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2021-22543", }, { cve: "CVE-2021-37159", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-37159", }, ], notes: [ { category: "general", text: "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-37159", url: "https://www.suse.com/security/cve/CVE-2021-37159", }, { category: "external", summary: "SUSE Bug 1188601 for CVE-2021-37159", url: "https://bugzilla.suse.com/1188601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2021-37159", }, { cve: "CVE-2021-47634", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-47634", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl\n\nHulk Robot reported a KASAN report about use-after-free:\n ==================================================================\n BUG: KASAN: use-after-free in __list_del_entry_valid+0x13d/0x160\n Read of size 8 at addr ffff888035e37d98 by task ubiattach/1385\n [...]\n Call Trace:\n klist_dec_and_del+0xa7/0x4a0\n klist_put+0xc7/0x1a0\n device_del+0x4d4/0xed0\n cdev_device_del+0x1a/0x80\n ubi_attach_mtd_dev+0x2951/0x34b0 [ubi]\n ctrl_cdev_ioctl+0x286/0x2f0 [ubi]\n\n Allocated by task 1414:\n device_add+0x60a/0x18b0\n cdev_device_add+0x103/0x170\n ubi_create_volume+0x1118/0x1a10 [ubi]\n ubi_cdev_ioctl+0xb7f/0x1ba0 [ubi]\n\n Freed by task 1385:\n cdev_device_del+0x1a/0x80\n ubi_remove_volume+0x438/0x6c0 [ubi]\n ubi_cdev_ioctl+0xbf4/0x1ba0 [ubi]\n [...]\n ==================================================================\n\nThe lock held by ctrl_cdev_ioctl is ubi_devices_mutex, but the lock held\nby ubi_cdev_ioctl is ubi->device_mutex. Therefore, the two locks can be\nconcurrent.\n\nctrl_cdev_ioctl contains two operations: ubi_attach and ubi_detach.\nubi_detach is bug-free because it uses reference counting to prevent\nconcurrency. However, uif_init and uif_close in ubi_attach may race with\nubi_cdev_ioctl.\n\nuif_init will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_add_volume\n // sysfs exist\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n cdev_del\n // double free\n cdev_device_del\n\nAnd uif_close will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_debugfs_init_dev\n //error goto out_uif;\n uif_close\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n // double free\n\nThe cause of this problem is that commit 714fb87e8bc0 make device\n\"available\" before it becomes accessible via sysfs. Therefore, we\nroll back the modification. We will fix the race condition between\nubi device creation and udev by removing ubi_get_device in\nvol_attribute_show and dev_attribute_show.This avoids accessing\nuninitialized ubi_devices[ubi_num].\n\nubi_get_device is used to prevent devices from being deleted during\nsysfs execution. However, now kernfs ensures that devices will not\nbe deleted before all reference counting are released.\nThe key process is shown in the following stack.\n\ndevice_del\n device_remove_attrs\n device_remove_groups\n sysfs_remove_groups\n sysfs_remove_group\n remove_files\n kernfs_remove_by_name\n kernfs_remove_by_name_ns\n __kernfs_remove\n kernfs_drain", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-47634", url: "https://www.suse.com/security/cve/CVE-2021-47634", }, { category: "external", summary: "SUSE Bug 1237758 for CVE-2021-47634", url: "https://bugzilla.suse.com/1237758", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2021-47634", }, { cve: "CVE-2021-47644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-47644", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr->video_dev. This permit to ease code reading and fix a zr->video_dev\nmemory leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-47644", url: "https://www.suse.com/security/cve/CVE-2021-47644", }, { category: "external", summary: "SUSE Bug 1237766 for CVE-2021-47644", url: "https://bugzilla.suse.com/1237766", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2021-47644", }, { cve: "CVE-2022-2991", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2991", }, ], notes: [ { category: "general", text: "A heap-based buffer overflow was found in the Linux kernel's LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2991", url: "https://www.suse.com/security/cve/CVE-2022-2991", }, { category: "external", summary: "SUSE Bug 1201420 for CVE-2022-2991", url: "https://bugzilla.suse.com/1201420", }, { category: "external", summary: "SUSE Bug 1203993 for CVE-2022-2991", url: "https://bugzilla.suse.com/1203993", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-2991", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2022-2991", }, { cve: "CVE-2022-48636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-48636", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup\n\nFix Oops in dasd_alias_get_start_dev() function caused by the pavgroup\npointer being NULL.\n\nThe pavgroup pointer is checked on the entrance of the function but\nwithout the lcu->lock being held. Therefore there is a race window\nbetween dasd_alias_get_start_dev() and _lcu_update() which sets\npavgroup to NULL with the lcu->lock held.\n\nFix by checking the pavgroup pointer with lcu->lock held.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-48636", url: "https://www.suse.com/security/cve/CVE-2022-48636", }, { category: "external", summary: "SUSE Bug 1223512 for CVE-2022-48636", url: "https://bugzilla.suse.com/1223512", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-48636", }, { cve: "CVE-2022-48650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-48650", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()\n\nCommit 8f394da36a36 (\"scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG\")\nmade the __qlt_24xx_handle_abts() function return early if\ntcm_qla2xxx_find_cmd_by_tag() didn't find a command, but it missed to clean\nup the allocated memory for the management command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-48650", url: "https://www.suse.com/security/cve/CVE-2022-48650", }, { category: "external", summary: "SUSE Bug 1223509 for CVE-2022-48650", url: "https://bugzilla.suse.com/1223509", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-48650", }, { cve: "CVE-2022-48664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-48664", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix hang during unmount when stopping a space reclaim worker\n\nOften when running generic/562 from fstests we can hang during unmount,\nresulting in a trace like this:\n\n Sep 07 11:52:00 debian9 unknown: run fstests generic/562 at 2022-09-07 11:52:00\n Sep 07 11:55:32 debian9 kernel: INFO: task umount:49438 blocked for more than 120 seconds.\n Sep 07 11:55:32 debian9 kernel: Not tainted 6.0.0-rc2-btrfs-next-122 #1\n Sep 07 11:55:32 debian9 kernel: \"echo 0 > /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n Sep 07 11:55:32 debian9 kernel: task:umount state:D stack: 0 pid:49438 ppid: 25683 flags:0x00004000\n Sep 07 11:55:32 debian9 kernel: Call Trace:\n Sep 07 11:55:32 debian9 kernel: <TASK>\n Sep 07 11:55:32 debian9 kernel: __schedule+0x3c8/0xec0\n Sep 07 11:55:32 debian9 kernel: ? rcu_read_lock_sched_held+0x12/0x70\n Sep 07 11:55:32 debian9 kernel: schedule+0x5d/0xf0\n Sep 07 11:55:32 debian9 kernel: schedule_timeout+0xf1/0x130\n Sep 07 11:55:32 debian9 kernel: ? lock_release+0x224/0x4a0\n Sep 07 11:55:32 debian9 kernel: ? lock_acquired+0x1a0/0x420\n Sep 07 11:55:32 debian9 kernel: ? trace_hardirqs_on+0x2c/0xd0\n Sep 07 11:55:32 debian9 kernel: __wait_for_common+0xac/0x200\n Sep 07 11:55:32 debian9 kernel: ? usleep_range_state+0xb0/0xb0\n Sep 07 11:55:32 debian9 kernel: __flush_work+0x26d/0x530\n Sep 07 11:55:32 debian9 kernel: ? flush_workqueue_prep_pwqs+0x140/0x140\n Sep 07 11:55:32 debian9 kernel: ? trace_clock_local+0xc/0x30\n Sep 07 11:55:32 debian9 kernel: __cancel_work_timer+0x11f/0x1b0\n Sep 07 11:55:32 debian9 kernel: ? close_ctree+0x12b/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? __trace_bputs+0x10b/0x170\n Sep 07 11:55:32 debian9 kernel: close_ctree+0x152/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? evict_inodes+0x166/0x1c0\n Sep 07 11:55:32 debian9 kernel: generic_shutdown_super+0x71/0x120\n Sep 07 11:55:32 debian9 kernel: kill_anon_super+0x14/0x30\n Sep 07 11:55:32 debian9 kernel: btrfs_kill_super+0x12/0x20 [btrfs]\n Sep 07 11:55:32 debian9 kernel: deactivate_locked_super+0x2e/0xa0\n Sep 07 11:55:32 debian9 kernel: cleanup_mnt+0x100/0x160\n Sep 07 11:55:32 debian9 kernel: task_work_run+0x59/0xa0\n Sep 07 11:55:32 debian9 kernel: exit_to_user_mode_prepare+0x1a6/0x1b0\n Sep 07 11:55:32 debian9 kernel: syscall_exit_to_user_mode+0x16/0x40\n Sep 07 11:55:32 debian9 kernel: do_syscall_64+0x48/0x90\n Sep 07 11:55:32 debian9 kernel: entry_SYSCALL_64_after_hwframe+0x63/0xcd\n Sep 07 11:55:32 debian9 kernel: RIP: 0033:0x7fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RSP: 002b:00007ffe914217c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6\n Sep 07 11:55:32 debian9 kernel: RAX: 0000000000000000 RBX: 00007fcde5ae8264 RCX: 00007fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055b57556cdd0\n Sep 07 11:55:32 debian9 kernel: RBP: 000055b57556cba0 R08: 0000000000000000 R09: 00007ffe91420570\n Sep 07 11:55:32 debian9 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: R13: 000055b57556cdd0 R14: 000055b57556ccb8 R15: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: </TASK>\n\nWhat happens is the following:\n\n1) The cleaner kthread tries to start a transaction to delete an unused\n block group, but the metadata reservation can not be satisfied right\n away, so a reservation ticket is created and it starts the async\n metadata reclaim task (fs_info->async_reclaim_work);\n\n2) Writeback for all the filler inodes with an i_size of 2K starts\n (generic/562 creates a lot of 2K files with the goal of filling\n metadata space). We try to create an inline extent for them, but we\n fail when trying to insert the inline extent with -ENOSPC (at\n cow_file_range_inline()) - since this is not critical, we fallback\n to non-inline mode (back to cow_file_range()), reserve extents\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-48664", url: "https://www.suse.com/security/cve/CVE-2022-48664", }, { category: "external", summary: "SUSE Bug 1223524 for CVE-2022-48664", url: "https://bugzilla.suse.com/1223524", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-48664", }, { cve: "CVE-2022-48953", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-48953", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: cmos: Fix event handler registration ordering issue\n\nBecause acpi_install_fixed_event_handler() enables the event\nautomatically on success, it is incorrect to call it before the\nhandler routine passed to it is ready to handle events.\n\nUnfortunately, the rtc-cmos driver does exactly the incorrect thing\nby calling cmos_wake_setup(), which passes rtc_handler() to\nacpi_install_fixed_event_handler(), before cmos_do_probe(), because\nrtc_handler() uses dev_get_drvdata() to get to the cmos object\npointer and the driver data pointer is only populated in\ncmos_do_probe().\n\nThis leads to a NULL pointer dereference in rtc_handler() on boot\nif the RTC fixed event happens to be active at the init time.\n\nTo address this issue, change the initialization ordering of the\ndriver so that cmos_wake_setup() is always called after a successful\ncmos_do_probe() call.\n\nWhile at it, change cmos_pnp_probe() to call cmos_do_probe() after\nthe initial if () statement used for computing the IRQ argument to\nbe passed to cmos_do_probe() which is cleaner than calling it in\neach branch of that if () (local variable \"irq\" can be of type int,\nbecause it is passed to that function as an argument of type int).\n\nNote that commit 6492fed7d8c9 (\"rtc: rtc-cmos: Do not check\nACPI_FADT_LOW_POWER_S0\") caused this issue to affect a larger number\nof systems, because previously it only affected systems with\nACPI_FADT_LOW_POWER_S0 set, but it is present regardless of that\ncommit.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-48953", url: "https://www.suse.com/security/cve/CVE-2022-48953", }, { category: "external", summary: "SUSE Bug 1231941 for CVE-2022-48953", url: "https://bugzilla.suse.com/1231941", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-48953", }, { cve: "CVE-2022-48975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-48975", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngpiolib: fix memory leak in gpiochip_setup_dev()\n\nHere is a backtrace report about memory leak detected in\ngpiochip_setup_dev():\n\nunreferenced object 0xffff88810b406400 (size 512):\n comm \"python3\", pid 1682, jiffies 4295346908 (age 24.090s)\n backtrace:\n kmalloc_trace\n device_add\t\tdevice_private_init at drivers/base/core.c:3361\n\t\t\t(inlined by) device_add at drivers/base/core.c:3411\n cdev_device_add\n gpiolib_cdev_register\n gpiochip_setup_dev\n gpiochip_add_data_with_key\n\ngcdev_register() & gcdev_unregister() would call device_add() &\ndevice_del() (no matter CONFIG_GPIO_CDEV is enabled or not) to\nregister/unregister device.\n\nHowever, if device_add() succeeds, some resource (like\nstruct device_private allocated by device_private_init())\nis not released by device_del().\n\nTherefore, after device_add() succeeds by gcdev_register(), it\nneeds to call put_device() to release resource in the error handle\npath.\n\nHere we move forward the register of release function, and let it\nrelease every piece of resource by put_device() instead of kfree().\n\nWhile at it, fix another subtle issue, i.e. when gc->ngpio is equal\nto 0, we still call kcalloc() and, in case of further error, kfree()\non the ZERO_PTR pointer, which is not NULL. It's not a bug per se,\nbut rather waste of the resources and potentially wrong expectation\nabout contents of the gdev->descs variable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-48975", url: "https://www.suse.com/security/cve/CVE-2022-48975", }, { category: "external", summary: "SUSE Bug 1231885 for CVE-2022-48975", url: "https://bugzilla.suse.com/1231885", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-48975", }, { cve: "CVE-2022-49006", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49006", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Free buffers when a used dynamic event is removed\n\nAfter 65536 dynamic events have been added and removed, the \"type\" field\nof the event then uses the first type number that is available (not\ncurrently used by other events). A type number is the identifier of the\nbinary blobs in the tracing ring buffer (known as events) to map them to\nlogic that can parse the binary blob.\n\nThe issue is that if a dynamic event (like a kprobe event) is traced and\nis in the ring buffer, and then that event is removed (because it is\ndynamic, which means it can be created and destroyed), if another dynamic\nevent is created that has the same number that new event's logic on\nparsing the binary blob will be used.\n\nTo show how this can be an issue, the following can crash the kernel:\n\n # cd /sys/kernel/tracing\n # for i in `seq 65536`; do\n echo 'p:kprobes/foo do_sys_openat2 $arg1:u32' > kprobe_events\n # done\n\nFor every iteration of the above, the writing to the kprobe_events will\nremove the old event and create a new one (with the same format) and\nincrease the type number to the next available on until the type number\nreaches over 65535 which is the max number for the 16 bit type. After it\nreaches that number, the logic to allocate a new number simply looks for\nthe next available number. When an dynamic event is removed, that number\nis then available to be reused by the next dynamic event created. That is,\nonce the above reaches the max number, the number assigned to the event in\nthat loop will remain the same.\n\nNow that means deleting one dynamic event and created another will reuse\nthe previous events type number. This is where bad things can happen.\nAfter the above loop finishes, the kprobes/foo event which reads the\ndo_sys_openat2 function call's first parameter as an integer.\n\n # echo 1 > kprobes/foo/enable\n # cat /etc/passwd > /dev/null\n # cat trace\n cat-2211 [005] .... 2007.849603: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849620: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849838: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849880: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n # echo 0 > kprobes/foo/enable\n\nNow if we delete the kprobe and create a new one that reads a string:\n\n # echo 'p:kprobes/foo do_sys_openat2 +0($arg2):string' > kprobe_events\n\nAnd now we can the trace:\n\n # cat trace\n sendmail-1942 [002] ..... 530.136320: foo: (do_sys_openat2+0x0/0x240) arg1= cat-2046 [004] ..... 530.930817: foo: (do_sys_openat2+0x0/0x240) arg1=\"������������������������������������������������������������������������������������������������\"\n cat-2046 [004] ..... 530.930961: foo: (do_sys_openat2+0x0/0x240) arg1=\"������������������������������������������������������������������������������������������������\"\n cat-2046 [004] ..... 530.934278: foo: (do_sys_openat2+0x0/0x240) arg1=\"������������������������������������������������������������������������������������������������\"\n cat-2046 [004] ..... 530.934563: foo: (do_sys_openat2+0x0/0x240) arg1=\"���������������������������������������\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49006", url: "https://www.suse.com/security/cve/CVE-2022-49006", }, { category: "external", summary: "SUSE Bug 1232163 for CVE-2022-49006", url: "https://bugzilla.suse.com/1232163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2022-49006", }, { cve: "CVE-2022-49076", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49076", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49076", url: "https://www.suse.com/security/cve/CVE-2022-49076", }, { category: "external", summary: "SUSE Bug 1237738 for CVE-2022-49076", url: "https://bugzilla.suse.com/1237738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49076", }, { cve: "CVE-2022-49080", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49080", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp->lock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49080", url: "https://www.suse.com/security/cve/CVE-2022-49080", }, { category: "external", summary: "SUSE Bug 1238033 for CVE-2022-49080", url: "https://bugzilla.suse.com/1238033", }, { category: "external", summary: "SUSE Bug 1238324 for CVE-2022-49080", url: "https://bugzilla.suse.com/1238324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2022-49080", }, { cve: "CVE-2022-49089", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49089", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49089", url: "https://www.suse.com/security/cve/CVE-2022-49089", }, { category: "external", summary: "SUSE Bug 1238041 for CVE-2022-49089", url: "https://bugzilla.suse.com/1238041", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49089", }, { cve: "CVE-2022-49124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49124", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49124", url: "https://www.suse.com/security/cve/CVE-2022-49124", }, { category: "external", summary: "SUSE Bug 1238148 for CVE-2022-49124", url: "https://bugzilla.suse.com/1238148", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49124", }, { cve: "CVE-2022-49134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49134", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum: Guard against invalid local ports\n\nWhen processing events generated by the device's firmware, the driver\nprotects itself from events reported for non-existent local ports, but\nnot for the CPU port (local port 0), which exists, but does not have all\nthe fields as any local port.\n\nThis can result in a NULL pointer dereference when trying access\n'struct mlxsw_sp_port' fields which are not initialized for CPU port.\n\nCommit 63b08b1f6834 (\"mlxsw: spectrum: Protect driver from buggy firmware\")\nalready handled such issue by bailing early when processing a PUDE event\nreported for the CPU port.\n\nGeneralize the approach by moving the check to a common function and\nmaking use of it in all relevant places.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49134", url: "https://www.suse.com/security/cve/CVE-2022-49134", }, { category: "external", summary: "SUSE Bug 1237982 for CVE-2022-49134", url: "https://bugzilla.suse.com/1237982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49134", }, { cve: "CVE-2022-49135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49135", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49135", url: "https://www.suse.com/security/cve/CVE-2022-49135", }, { category: "external", summary: "SUSE Bug 1238006 for CVE-2022-49135", url: "https://bugzilla.suse.com/1238006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49135", }, { cve: "CVE-2022-49151", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49151", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| <TASK>\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49151", url: "https://www.suse.com/security/cve/CVE-2022-49151", }, { category: "external", summary: "SUSE Bug 1237778 for CVE-2022-49151", url: "https://bugzilla.suse.com/1237778", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49151", }, { cve: "CVE-2022-49178", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49178", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick/mspro_block: fix handling of read-only devices\n\nUse set_disk_ro to propagate the read-only state to the block layer\ninstead of checking for it in ->open and leaking a reference in case\nof a read-only device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49178", url: "https://www.suse.com/security/cve/CVE-2022-49178", }, { category: "external", summary: "SUSE Bug 1238107 for CVE-2022-49178", url: "https://bugzilla.suse.com/1238107", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49178", }, { cve: "CVE-2022-49182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49182", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: add vlan list lock to protect vlan list\n\nWhen adding port base VLAN, vf VLAN need to remove from HW and modify\nthe vlan state in vf VLAN list as false. If the periodicity task is\nfreeing the same node, it may cause \"use after free\" error.\nThis patch adds a vlan list lock to protect the vlan list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49182", url: "https://www.suse.com/security/cve/CVE-2022-49182", }, { category: "external", summary: "SUSE Bug 1238260 for CVE-2022-49182", url: "https://bugzilla.suse.com/1238260", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49182", }, { cve: "CVE-2022-49201", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49201", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: fix race between xmit and reset\n\nThere is a race between reset and the transmit paths that can lead to\nibmvnic_xmit() accessing an scrq after it has been freed in the reset\npath. It can result in a crash like:\n\n\tKernel attempted to read user page (0) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000000\n\tFaulting instruction address: 0xc0080000016189f8\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\t...\n\tNIP [c0080000016189f8] ibmvnic_xmit+0x60/0xb60 [ibmvnic]\n\tLR [c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\tCall Trace:\n\t[c008000001618f08] ibmvnic_xmit+0x570/0xb60 [ibmvnic] (unreliable)\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c9cfcc] sch_direct_xmit+0xec/0x330\n\t[c000000000bfe640] __dev_xmit_skb+0x3a0/0x9d0\n\t[c000000000c00ad4] __dev_queue_xmit+0x394/0x730\n\t[c008000002db813c] __bond_start_xmit+0x254/0x450 [bonding]\n\t[c008000002db8378] bond_start_xmit+0x40/0xc0 [bonding]\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c00ca4] __dev_queue_xmit+0x564/0x730\n\t[c000000000cf97e0] neigh_hh_output+0xd0/0x180\n\t[c000000000cfa69c] ip_finish_output2+0x31c/0x5c0\n\t[c000000000cfd244] __ip_queue_xmit+0x194/0x4f0\n\t[c000000000d2a3c4] __tcp_transmit_skb+0x434/0x9b0\n\t[c000000000d2d1e0] __tcp_retransmit_skb+0x1d0/0x6a0\n\t[c000000000d2d984] tcp_retransmit_skb+0x34/0x130\n\t[c000000000d310e8] tcp_retransmit_timer+0x388/0x6d0\n\t[c000000000d315ec] tcp_write_timer_handler+0x1bc/0x330\n\t[c000000000d317bc] tcp_write_timer+0x5c/0x200\n\t[c000000000243270] call_timer_fn+0x50/0x1c0\n\t[c000000000243704] __run_timers.part.0+0x324/0x460\n\t[c000000000243894] run_timer_softirq+0x54/0xa0\n\t[c000000000ea713c] __do_softirq+0x15c/0x3e0\n\t[c000000000166258] __irq_exit_rcu+0x158/0x190\n\t[c000000000166420] irq_exit+0x20/0x40\n\t[c00000000002853c] timer_interrupt+0x14c/0x2b0\n\t[c000000000009a00] decrementer_common_virt+0x210/0x220\n\t--- interrupt: 900 at plpar_hcall_norets_notrace+0x18/0x2c\n\nThe immediate cause of the crash is the access of tx_scrq in the following\nsnippet during a reset, where the tx_scrq can be either NULL or an address\nthat will soon be invalid:\n\n\tibmvnic_xmit()\n\t{\n\t\t...\n\t\ttx_scrq = adapter->tx_scrq[queue_num];\n\t\ttxq = netdev_get_tx_queue(netdev, queue_num);\n\t\tind_bufp = &tx_scrq->ind_buf;\n\n\t\tif (test_bit(0, &adapter->resetting)) {\n\t\t...\n\t}\n\nBut beyond that, the call to ibmvnic_xmit() itself is not safe during a\nreset and the reset path attempts to avoid this by stopping the queue in\nibmvnic_cleanup(). However just after the queue was stopped, an in-flight\nibmvnic_complete_tx() could have restarted the queue even as the reset is\nprogressing.\n\nSince the queue was restarted we could get a call to ibmvnic_xmit() which\ncan then access the bad tx_scrq (or other fields).\n\nWe cannot however simply have ibmvnic_complete_tx() check the ->resetting\nbit and skip starting the queue. This can race at the \"back-end\" of a good\nreset which just restarted the queue but has not cleared the ->resetting\nbit yet. If we skip restarting the queue due to ->resetting being true,\nthe queue would remain stopped indefinitely potentially leading to transmit\ntimeouts.\n\nIOW ->resetting is too broad for this purpose. Instead use a new flag\nthat indicates whether or not the queues are active. Only the open/\nreset paths control when the queues are active. ibmvnic_complete_tx()\nand others wake up the queue only if the queue is marked active.\n\nSo we will have:\n\tA. reset/open thread in ibmvnic_cleanup() and __ibmvnic_open()\n\n\t\t->resetting = true\n\t\t->tx_queues_active = false\n\t\tdisable tx queues\n\t\t...\n\t\t->tx_queues_active = true\n\t\tstart tx queues\n\n\tB. Tx interrupt in ibmvnic_complete_tx():\n\n\t\tif (->tx_queues_active)\n\t\t\tnetif_wake_subqueue();\n\nTo ensure that ->tx_queues_active and state of the queues are consistent,\nwe need a lock which:\n\n\t- must also be taken in the interrupt path (ibmvnic_complete_tx())\n\t- shared across the multiple\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49201", url: "https://www.suse.com/security/cve/CVE-2022-49201", }, { category: "external", summary: "SUSE Bug 1238256 for CVE-2022-49201", url: "https://bugzilla.suse.com/1238256", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49201", }, { cve: "CVE-2022-49247", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49247", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED\n\nIf the callback 'start_streaming' fails, then all\nqueued buffers in the driver should be returned with\nstate 'VB2_BUF_STATE_QUEUED'. Currently, they are\nreturned with 'VB2_BUF_STATE_ERROR' which is wrong.\nFix this. This also fixes the warning:\n\n[ 65.583633] WARNING: CPU: 5 PID: 593 at drivers/media/common/videobuf2/videobuf2-core.c:1612 vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.585027] Modules linked in: snd_usb_audio snd_hwdep snd_usbmidi_lib snd_rawmidi snd_soc_hdmi_codec dw_hdmi_i2s_audio saa7115 stk1160 videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc crct10dif_ce panfrost snd_soc_simple_card snd_soc_audio_graph_card snd_soc_spdif_tx snd_soc_simple_card_utils gpu_sched phy_rockchip_pcie snd_soc_rockchip_i2s rockchipdrm analogix_dp dw_mipi_dsi dw_hdmi cec drm_kms_helper drm rtc_rk808 rockchip_saradc industrialio_triggered_buffer kfifo_buf rockchip_thermal pcie_rockchip_host ip_tables x_tables ipv6\n[ 65.589383] CPU: 5 PID: 593 Comm: v4l2src0:src Tainted: G W 5.16.0-rc4-62408-g32447129cb30-dirty #14\n[ 65.590293] Hardware name: Radxa ROCK Pi 4B (DT)\n[ 65.590696] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 65.591304] pc : vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.591850] lr : vb2_start_streaming+0x6c/0x160 [videobuf2_common]\n[ 65.592395] sp : ffff800012bc3ad0\n[ 65.592685] x29: ffff800012bc3ad0 x28: 0000000000000000 x27: ffff800012bc3cd8\n[ 65.593312] x26: 0000000000000000 x25: ffff00000d8a7800 x24: 0000000040045612\n[ 65.593938] x23: ffff800011323000 x22: ffff800012bc3cd8 x21: ffff00000908a8b0\n[ 65.594562] x20: ffff00000908a8c8 x19: 00000000fffffff4 x18: ffffffffffffffff\n[ 65.595188] x17: 000000040044ffff x16: 00400034b5503510 x15: ffff800011323f78\n[ 65.595813] x14: ffff000013163886 x13: ffff000013163885 x12: 00000000000002ce\n[ 65.596439] x11: 0000000000000028 x10: 0000000000000001 x9 : 0000000000000228\n[ 65.597064] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff726c5e78\n[ 65.597690] x5 : ffff800012bc3990 x4 : 0000000000000000 x3 : ffff000009a34880\n[ 65.598315] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000007cd99f0\n[ 65.598940] Call trace:\n[ 65.599155] vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.599672] vb2_core_streamon+0x17c/0x1a8 [videobuf2_common]\n[ 65.600179] vb2_streamon+0x54/0x88 [videobuf2_v4l2]\n[ 65.600619] vb2_ioctl_streamon+0x54/0x60 [videobuf2_v4l2]\n[ 65.601103] v4l_streamon+0x3c/0x50 [videodev]\n[ 65.601521] __video_do_ioctl+0x1a4/0x428 [videodev]\n[ 65.601977] video_usercopy+0x320/0x828 [videodev]\n[ 65.602419] video_ioctl2+0x3c/0x58 [videodev]\n[ 65.602830] v4l2_ioctl+0x60/0x90 [videodev]\n[ 65.603227] __arm64_sys_ioctl+0xa8/0xe0\n[ 65.603576] invoke_syscall+0x54/0x118\n[ 65.603911] el0_svc_common.constprop.3+0x84/0x100\n[ 65.604332] do_el0_svc+0x34/0xa0\n[ 65.604625] el0_svc+0x1c/0x50\n[ 65.604897] el0t_64_sync_handler+0x88/0xb0\n[ 65.605264] el0t_64_sync+0x16c/0x170\n[ 65.605587] ---[ end trace 578e0ba07742170d ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49247", url: "https://www.suse.com/security/cve/CVE-2022-49247", }, { category: "external", summary: "SUSE Bug 1237783 for CVE-2022-49247", url: "https://bugzilla.suse.com/1237783", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49247", }, { cve: "CVE-2022-49490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49490", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected\n\nmdp5_get_global_state runs the risk of hitting a -EDEADLK when acquiring\nthe modeset lock, but currently mdp5_pipe_release doesn't check for if\nan error is returned. Because of this, there is a possibility of\nmdp5_pipe_release hitting a NULL dereference error.\n\nTo avoid this, let's have mdp5_pipe_release check if\nmdp5_get_global_state returns an error and propogate that error.\n\nChanges since v1:\n- Separated declaration and initialization of *new_state to avoid\n compiler warning\n- Fixed some spelling mistakes in commit message\n\nChanges since v2:\n- Return 0 in case where hwpipe is NULL as this is considered normal\n behavior\n- Added 2nd patch in series to fix a similar NULL dereference issue in\n mdp5_mixer_release\n\nPatchwork: https://patchwork.freedesktop.org/patch/485179/", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49490", url: "https://www.suse.com/security/cve/CVE-2022-49490", }, { category: "external", summary: "SUSE Bug 1238275 for CVE-2022-49490", url: "https://bugzilla.suse.com/1238275", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49490", }, { cve: "CVE-2022-49626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49626", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix use after free when disabling sriov\n\nUse after free is detected by kfence when disabling sriov. What was read\nafter being freed was vf->pci_dev: it was freed from pci_disable_sriov\nand later read in efx_ef10_sriov_free_vf_vports, called from\nefx_ef10_sriov_free_vf_vswitching.\n\nSet the pointer to NULL at release time to not trying to read it later.\n\nReproducer and dmesg log (note that kfence doesn't detect it every time):\n$ echo 1 > /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n$ echo 0 > /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n\n BUG: KFENCE: use-after-free read in efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n\n Use-after-free read at 0x00000000ff3c1ba5 (in kfence-#224):\n efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n efx_ef10_pci_sriov_disable+0x38/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n kfence-#224: 0x00000000edb8ef95-0x00000000671f5ce1, size=2792, cache=kmalloc-4k\n\n allocated by task 6771 on cpu 10 at 3137.860196s:\n pci_alloc_dev+0x21/0x60\n pci_iov_add_virtfn+0x2a2/0x320\n sriov_enable+0x212/0x3e0\n efx_ef10_sriov_configure+0x67/0x80 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xba/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n freed by task 6771 on cpu 12 at 3170.991309s:\n device_release+0x34/0x90\n kobject_cleanup+0x3a/0x130\n pci_iov_remove_virtfn+0xd9/0x120\n sriov_disable+0x30/0xe0\n efx_ef10_pci_sriov_disable+0x57/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49626", url: "https://www.suse.com/security/cve/CVE-2022-49626", }, { category: "external", summary: "SUSE Bug 1238270 for CVE-2022-49626", url: "https://bugzilla.suse.com/1238270", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49626", }, { cve: "CVE-2022-49661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-49661", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: gs_usb: gs_usb_open/close(): fix memory leak\n\nThe gs_usb driver appears to suffer from a malady common to many USB\nCAN adapter drivers in that it performs usb_alloc_coherent() to\nallocate a number of USB request blocks (URBs) for RX, and then later\nrelies on usb_kill_anchored_urbs() to free them, but this doesn't\nactually free them. As a result, this may be leaking DMA memory that's\nbeen used by the driver.\n\nThis commit is an adaptation of the techniques found in the esd_usb2\ndriver where a similar design pattern led to a memory leak. It\nexplicitly frees the RX URBs and their DMA memory via a call to\nusb_free_coherent(). Since the RX URBs were allocated in the\ngs_can_open(), we remove them in gs_can_close() rather than in the\ndisconnect function as was done in esd_usb2.\n\nFor more information, see the 928150fad41b (\"can: esd_usb2: fix memory\nleak\").", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-49661", url: "https://www.suse.com/security/cve/CVE-2022-49661", }, { category: "external", summary: "SUSE Bug 1237788 for CVE-2022-49661", url: "https://bugzilla.suse.com/1237788", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2022-49661", }, { cve: "CVE-2023-0394", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-0394", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-0394", url: "https://www.suse.com/security/cve/CVE-2023-0394", }, { category: "external", summary: "SUSE Bug 1207168 for CVE-2023-0394", url: "https://bugzilla.suse.com/1207168", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2023-0394", }, { cve: "CVE-2023-52572", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52572", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n <TASK>\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n </TASK>\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid->resp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid->mid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call's callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52572", url: "https://www.suse.com/security/cve/CVE-2023-52572", }, { category: "external", summary: "SUSE Bug 1220946 for CVE-2023-52572", url: "https://bugzilla.suse.com/1220946", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "low", }, ], title: "CVE-2023-52572", }, { cve: "CVE-2023-52646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52646", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\naio: fix mremap after fork null-deref\n\nCommit e4a0d3e720e7 (\"aio: Make it possible to remap aio ring\") introduced\na null-deref if mremap is called on an old aio mapping after fork as\nmm->ioctx_table will be set to NULL.\n\n[jmoyer@redhat.com: fix 80 column issue]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52646", url: "https://www.suse.com/security/cve/CVE-2023-52646", }, { category: "external", summary: "SUSE Bug 1223432 for CVE-2023-52646", url: "https://bugzilla.suse.com/1223432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2023-52646", }, { cve: "CVE-2023-52653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52653", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix a memleak in gss_import_v2_context\n\nThe ctx->mech_used.data allocated by kmemdup is not freed in neither\ngss_import_v2_context nor it only caller gss_krb5_import_sec_context,\nwhich frees ctx on error.\n\nThus, this patch reform the last call of gss_import_v2_context to the\ngss_krb5_import_ctx_v2, preventing the memleak while keepping the return\nformation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52653", url: "https://www.suse.com/security/cve/CVE-2023-52653", }, { category: "external", summary: "SUSE Bug 1223712 for CVE-2023-52653", url: "https://bugzilla.suse.com/1223712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "low", }, ], title: "CVE-2023-52653", }, { cve: "CVE-2023-52853", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52853", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhid: cp2112: Fix duplicate workqueue initialization\n\nPreviously the cp2112 driver called INIT_DELAYED_WORK within\ncp2112_gpio_irq_startup, resulting in duplicate initilizations of the\nworkqueue on subsequent IRQ startups following an initial request. This\nresulted in a warning in set_work_data in workqueue.c, as well as a rare\nNULL dereference within process_one_work in workqueue.c.\n\nInitialize the workqueue within _probe instead.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52853", url: "https://www.suse.com/security/cve/CVE-2023-52853", }, { category: "external", summary: "SUSE Bug 1224988 for CVE-2023-52853", url: "https://bugzilla.suse.com/1224988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2023-52853", }, { cve: "CVE-2023-52924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52924", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52924", url: "https://www.suse.com/security/cve/CVE-2023-52924", }, { category: "external", summary: "SUSE Bug 1236821 for CVE-2023-52924", url: "https://bugzilla.suse.com/1236821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "low", }, ], title: "CVE-2023-52924", }, { cve: "CVE-2023-6606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-6606", }, ], notes: [ { category: "general", text: "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-6606", url: "https://www.suse.com/security/cve/CVE-2023-6606", }, { category: "external", summary: "SUSE Bug 1217947 for CVE-2023-6606", url: "https://bugzilla.suse.com/1217947", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-6606", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2023-6606", }, { cve: "CVE-2024-23307", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-23307", }, ], notes: [ { category: "general", text: "Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-23307", url: "https://www.suse.com/security/cve/CVE-2024-23307", }, { category: "external", summary: "SUSE Bug 1219169 for CVE-2024-23307", url: "https://bugzilla.suse.com/1219169", }, { category: "external", summary: "SUSE Bug 1220145 for CVE-2024-23307", url: "https://bugzilla.suse.com/1220145", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-23307", }, { cve: "CVE-2024-26810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26810", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26810", url: "https://www.suse.com/security/cve/CVE-2024-26810", }, { category: "external", summary: "SUSE Bug 1222803 for CVE-2024-26810", url: "https://bugzilla.suse.com/1222803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-26810", }, { cve: "CVE-2024-26929", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26929", }, ], notes: [ { category: "general", text: "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26929", url: "https://www.suse.com/security/cve/CVE-2024-26929", }, { category: "external", summary: "SUSE Bug 1223715 for CVE-2024-26929", url: "https://bugzilla.suse.com/1223715", }, { category: "external", summary: "SUSE Bug 1223716 for CVE-2024-26929", url: "https://bugzilla.suse.com/1223716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-26929", }, { cve: "CVE-2024-26930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26930", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix double free of the ha->vp_map pointer\n\nCoverity scan reported potential risk of double free of the pointer\nha->vp_map. ha->vp_map was freed in qla2x00_mem_alloc(), and again freed\nin function qla2x00_mem_free(ha).\n\nAssign NULL to vp_map and kfree take care of NULL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26930", url: "https://www.suse.com/security/cve/CVE-2024-26930", }, { category: "external", summary: "SUSE Bug 1223626 for CVE-2024-26930", url: "https://bugzilla.suse.com/1223626", }, { category: "external", summary: "SUSE Bug 1223681 for CVE-2024-26930", url: "https://bugzilla.suse.com/1223681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-26930", }, { cve: "CVE-2024-26931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26931", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix command flush on cable pull\n\nSystem crash due to command failed to flush back to SCSI layer.\n\n BUG: unable to handle kernel NULL pointer dereference at 0000000000000000\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP NOPTI\n CPU: 27 PID: 793455 Comm: kworker/u130:6 Kdump: loaded Tainted: G OE --------- - - 4.18.0-372.9.1.el8.x86_64 #1\n Hardware name: HPE ProLiant DL360 Gen10/ProLiant DL360 Gen10, BIOS U32 09/03/2021\n Workqueue: nvme-wq nvme_fc_connect_ctrl_work [nvme_fc]\n RIP: 0010:__wake_up_common+0x4c/0x190\n Code: 24 10 4d 85 c9 74 0a 41 f6 01 04 0f 85 9d 00 00 00 48 8b 43 08 48 83 c3 08 4c 8d 48 e8 49 8d 41 18 48 39 c3 0f 84 f0 00 00 00 <49> 8b 41 18 89 54 24 08 31 ed 4c 8d 70 e8 45 8b 29 41 f6 c5 04 75\n RSP: 0018:ffff95f3e0cb7cd0 EFLAGS: 00010086\n RAX: 0000000000000000 RBX: ffff8b08d3b26328 RCX: 0000000000000000\n RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffff8b08d3b26320\n RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffffffffffe8\n R10: 0000000000000000 R11: ffff95f3e0cb7a60 R12: ffff95f3e0cb7d20\n R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000\n FS: 0000000000000000(0000) GS:ffff8b2fdf6c0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000000000000 CR3: 0000002f1e410002 CR4: 00000000007706e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n PKRU: 55555554\n Call Trace:\n __wake_up_common_lock+0x7c/0xc0\n qla_nvme_ls_req+0x355/0x4c0 [qla2xxx]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae1407ca000 from port 21:32:00:02:ac:07:ee:b8 loop_id 0x02 s_id 01:02:00 logout 1 keep 0 els_logo 0\n ? __nvme_fc_send_ls_req+0x260/0x380 [nvme_fc]\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:00:02:ac:07:ee:b8 state transitioned from ONLINE to LOST - portid=010200.\n ? nvme_fc_send_ls_req.constprop.42+0x1a/0x45 [nvme_fc]\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320002ac07eeb8. rport ffff8ae598122000 roles 1\n ? nvme_fc_connect_ctrl_work.cold.63+0x1e3/0xa7d [nvme_fc]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae14801e000 from port 21:32:01:02:ad:f7:ee:b8 loop_id 0x04 s_id 01:02:01 logout 1 keep 0 els_logo 0\n ? __switch_to+0x10c/0x450\n ? process_one_work+0x1a7/0x360\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:01:02:ad:f7:ee:b8 state transitioned from ONLINE to LOST - portid=010201.\n ? worker_thread+0x1ce/0x390\n ? create_worker+0x1a0/0x1a0\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320102adf7eeb8. rport ffff8ae3b2312800 roles 70\n ? kthread+0x10a/0x120\n qla2xxx [0000:12:00.1]-2112:3: qla_nvme_unregister_remote_port: unregister remoteport on ffff8ae14801e000 21320102adf7eeb8\n ? set_kthread_struct+0x40/0x40\n qla2xxx [0000:12:00.1]-2110:3: remoteport_delete of ffff8ae14801e000 21320102adf7eeb8 completed.\n ? ret_from_fork+0x1f/0x40\n qla2xxx [0000:12:00.1]-f086:3: qlt_free_session_done: waiting for sess ffff8ae14801e000 logout\n\nThe system was under memory stress where driver was not able to allocate an\nSRB to carry out error recovery of cable pull. The failure to flush causes\nupper layer to start modifying scsi_cmnd. When the system frees up some\nmemory, the subsequent cable pull trigger another command flush. At this\npoint the driver access a null pointer when attempting to DMA unmap the\nSGL.\n\nAdd a check to make sure commands are flush back on session tear down to\nprevent the null pointer access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26931", url: "https://www.suse.com/security/cve/CVE-2024-26931", }, { category: "external", summary: "SUSE Bug 1223627 for CVE-2024-26931", url: "https://bugzilla.suse.com/1223627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-26931", }, { cve: "CVE-2024-27054", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27054", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix double module refcount decrement\n\nOnce the discipline is associated with the device, deleting the device\ntakes care of decrementing the module's refcount. Doing it manually on\nthis error path causes refcount to artificially decrease on each error\nwhile it should just stay the same.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27054", url: "https://www.suse.com/security/cve/CVE-2024-27054", }, { category: "external", summary: "SUSE Bug 1223819 for CVE-2024-27054", url: "https://bugzilla.suse.com/1223819", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-27054", }, { cve: "CVE-2024-27388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27388", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix some memleaks in gssx_dec_option_array\n\nThe creds and oa->data need to be freed in the error-handling paths after\ntheir allocation. So this patch add these deallocations in the\ncorresponding paths.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27388", url: "https://www.suse.com/security/cve/CVE-2024-27388", }, { category: "external", summary: "SUSE Bug 1223744 for CVE-2024-27388", url: "https://bugzilla.suse.com/1223744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-27388", }, { cve: "CVE-2024-27397", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27397", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: use timestamp to check for set element timeout\n\nAdd a timestamp field at the beginning of the transaction, store it\nin the nftables per-netns area.\n\nUpdate set backend .insert, .deactivate and sync gc path to use the\ntimestamp, this avoids that an element expires while control plane\ntransaction is still unfinished.\n\n.lookup and .update, which are used from packet path, still use the\ncurrent time to check if the element has expired. And .get path and dump\nalso since this runs lockless under rcu read size lock. Then, there is\nasync gc which also needs to check the current time since it runs\nasynchronously from a workqueue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27397", url: "https://www.suse.com/security/cve/CVE-2024-27397", }, { category: "external", summary: "SUSE Bug 1224095 for CVE-2024-27397", url: "https://bugzilla.suse.com/1224095", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-27397", }, { cve: "CVE-2024-47701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47701", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n </TASK>\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47701", url: "https://www.suse.com/security/cve/CVE-2024-47701", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-47701", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1231920 for CVE-2024-47701", url: "https://bugzilla.suse.com/1231920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-47701", }, { cve: "CVE-2024-49867", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49867", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: wait for fixup workers before stopping cleaner kthread during umount\n\nDuring unmount, at close_ctree(), we have the following steps in this order:\n\n1) Park the cleaner kthread - this doesn't destroy the kthread, it basically\n halts its execution (wake ups against it work but do nothing);\n\n2) We stop the cleaner kthread - this results in freeing the respective\n struct task_struct;\n\n3) We call btrfs_stop_all_workers() which waits for any jobs running in all\n the work queues and then free the work queues.\n\nSyzbot reported a case where a fixup worker resulted in a crash when doing\na delayed iput on its inode while attempting to wake up the cleaner at\nbtrfs_add_delayed_iput(), because the task_struct of the cleaner kthread\nwas already freed. This can happen during unmount because we don't wait\nfor any fixup workers still running before we call kthread_stop() against\nthe cleaner kthread, which stops and free all its resources.\n\nFix this by waiting for any fixup workers at close_ctree() before we call\nkthread_stop() against the cleaner and run pending delayed iputs.\n\nThe stack traces reported by syzbot were the following:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n Read of size 8 at addr ffff8880272a8a18 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.12.0-rc1-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-fixup btrfs_work_helper\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xb0/0x1480 kernel/sched/core.c:4154\n btrfs_writepage_fixup_worker+0xc16/0xdf0 fs/btrfs/inode.c:2842\n btrfs_work_helper+0x390/0xc50 fs/btrfs/async-thread.c:314\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:247 [inline]\n slab_post_alloc_hook mm/slub.c:4086 [inline]\n slab_alloc_node mm/slub.c:4135 [inline]\n kmem_cache_alloc_node_noprof+0x16b/0x320 mm/slub.c:4187\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1107\n copy_process+0x5d1/0x3d50 kernel/fork.c:2206\n kernel_clone+0x223/0x880 kernel/fork.c:2787\n kernel_thread+0x1bc/0x240 kernel/fork.c:2849\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:765\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 61:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:230 [inline]\n slab_free_h\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49867", url: "https://www.suse.com/security/cve/CVE-2024-49867", }, { category: "external", summary: "SUSE Bug 1232262 for CVE-2024-49867", url: "https://bugzilla.suse.com/1232262", }, { category: "external", summary: "SUSE Bug 1232271 for CVE-2024-49867", url: "https://bugzilla.suse.com/1232271", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-49867", }, { cve: "CVE-2024-49884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n <TASK>\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path->p_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49884", url: "https://www.suse.com/security/cve/CVE-2024-49884", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49884", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232198 for CVE-2024-49884", url: "https://bugzilla.suse.com/1232198", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-49884", }, { cve: "CVE-2024-49950", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49950", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49950", url: "https://www.suse.com/security/cve/CVE-2024-49950", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49950", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232159 for CVE-2024-49950", url: "https://bugzilla.suse.com/1232159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-49950", }, { cve: "CVE-2024-49963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49963", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmailbox: bcm2835: Fix timeout during suspend mode\n\nDuring noirq suspend phase the Raspberry Pi power driver suffer of\nfirmware property timeouts. The reason is that the IRQ of the underlying\nBCM2835 mailbox is disabled and rpi_firmware_property_list() will always\nrun into a timeout [1].\n\nSince the VideoCore side isn't consider as a wakeup source, set the\nIRQF_NO_SUSPEND flag for the mailbox IRQ in order to keep it enabled\nduring suspend-resume cycle.\n\n[1]\nPM: late suspend of devices complete after 1.754 msecs\nWARNING: CPU: 0 PID: 438 at drivers/firmware/raspberrypi.c:128\n rpi_firmware_property_list+0x204/0x22c\nFirmware transaction 0x00028001 timeout\nModules linked in:\nCPU: 0 PID: 438 Comm: bash Tainted: G C 6.9.3-dirty #17\nHardware name: BCM2835\nCall trace:\nunwind_backtrace from show_stack+0x18/0x1c\nshow_stack from dump_stack_lvl+0x34/0x44\ndump_stack_lvl from __warn+0x88/0xec\n__warn from warn_slowpath_fmt+0x7c/0xb0\nwarn_slowpath_fmt from rpi_firmware_property_list+0x204/0x22c\nrpi_firmware_property_list from rpi_firmware_property+0x68/0x8c\nrpi_firmware_property from rpi_firmware_set_power+0x54/0xc0\nrpi_firmware_set_power from _genpd_power_off+0xe4/0x148\n_genpd_power_off from genpd_sync_power_off+0x7c/0x11c\ngenpd_sync_power_off from genpd_finish_suspend+0xcc/0xe0\ngenpd_finish_suspend from dpm_run_callback+0x78/0xd0\ndpm_run_callback from device_suspend_noirq+0xc0/0x238\ndevice_suspend_noirq from dpm_suspend_noirq+0xb0/0x168\ndpm_suspend_noirq from suspend_devices_and_enter+0x1b8/0x5ac\nsuspend_devices_and_enter from pm_suspend+0x254/0x2e4\npm_suspend from state_store+0xa8/0xd4\nstate_store from kernfs_fop_write_iter+0x154/0x1a0\nkernfs_fop_write_iter from vfs_write+0x12c/0x184\nvfs_write from ksys_write+0x78/0xc0\nksys_write from ret_fast_syscall+0x0/0x54\nException stack(0xcc93dfa8 to 0xcc93dff0)\n[...]\nPM: noirq suspend of devices complete after 3095.584 msecs", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49963", url: "https://www.suse.com/security/cve/CVE-2024-49963", }, { category: "external", summary: "SUSE Bug 1232147 for CVE-2024-49963", url: "https://bugzilla.suse.com/1232147", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-49963", }, { cve: "CVE-2024-49975", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49975", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobes: fix kernel info leak via \"[uprobes]\" vma\n\nxol_add_vma() maps the uninitialized page allocated by __create_xol_area()\ninto userspace. On some architectures (x86) this memory is readable even\nwithout VM_READ, VM_EXEC results in the same pgprot_t as VM_EXEC|VM_READ,\nalthough this doesn't really matter, debugger can read this memory anyway.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49975", url: "https://www.suse.com/security/cve/CVE-2024-49975", }, { category: "external", summary: "SUSE Bug 1232104 for CVE-2024-49975", url: "https://bugzilla.suse.com/1232104", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-49975", }, { cve: "CVE-2024-50036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50036", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50036", url: "https://www.suse.com/security/cve/CVE-2024-50036", }, { category: "external", summary: "SUSE Bug 1231912 for CVE-2024-50036", url: "https://bugzilla.suse.com/1231912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-50036", }, { cve: "CVE-2024-50067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50067", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobe: avoid out-of-bounds memory access of fetching args\n\nUprobe needs to fetch args into a percpu buffer, and then copy to ring\nbuffer to avoid non-atomic context problem.\n\nSometimes user-space strings, arrays can be very large, but the size of\npercpu buffer is only page size. And store_trace_args() won't check\nwhether these data exceeds a single page or not, caused out-of-bounds\nmemory access.\n\nIt could be reproduced by following steps:\n1. build kernel with CONFIG_KASAN enabled\n2. save follow program as test.c\n\n```\n\\#include <stdio.h>\n\\#include <stdlib.h>\n\\#include <string.h>\n\n// If string length large than MAX_STRING_SIZE, the fetch_store_strlen()\n// will return 0, cause __get_data_size() return shorter size, and\n// store_trace_args() will not trigger out-of-bounds access.\n// So make string length less than 4096.\n\\#define STRLEN 4093\n\nvoid generate_string(char *str, int n)\n{\n int i;\n for (i = 0; i < n; ++i)\n {\n char c = i % 26 + 'a';\n str[i] = c;\n }\n str[n-1] = '\\0';\n}\n\nvoid print_string(char *str)\n{\n printf(\"%s\\n\", str);\n}\n\nint main()\n{\n char tmp[STRLEN];\n\n generate_string(tmp, STRLEN);\n print_string(tmp);\n\n return 0;\n}\n```\n3. compile program\n`gcc -o test test.c`\n\n4. get the offset of `print_string()`\n```\nobjdump -t test | grep -w print_string\n0000000000401199 g F .text 000000000000001b print_string\n```\n\n5. configure uprobe with offset 0x1199\n```\noff=0x1199\n\ncd /sys/kernel/debug/tracing/\necho \"p /root/test:${off} arg1=+0(%di):ustring arg2=\\$comm arg3=+0(%di):ustring\"\n > uprobe_events\necho 1 > events/uprobes/enable\necho 1 > tracing_on\n```\n\n6. run `test`, and kasan will report error.\n==================================================================\nBUG: KASAN: use-after-free in strncpy_from_user+0x1d6/0x1f0\nWrite of size 8 at addr ffff88812311c004 by task test/499CPU: 0 UID: 0 PID: 499 Comm: test Not tainted 6.12.0-rc3+ #18\nHardware name: Red Hat KVM, BIOS 1.16.0-4.al8 04/01/2014\nCall Trace:\n <TASK>\n dump_stack_lvl+0x55/0x70\n print_address_description.constprop.0+0x27/0x310\n kasan_report+0x10f/0x120\n ? strncpy_from_user+0x1d6/0x1f0\n strncpy_from_user+0x1d6/0x1f0\n ? rmqueue.constprop.0+0x70d/0x2ad0\n process_fetch_insn+0xb26/0x1470\n ? __pfx_process_fetch_insn+0x10/0x10\n ? _raw_spin_lock+0x85/0xe0\n ? __pfx__raw_spin_lock+0x10/0x10\n ? __pte_offset_map+0x1f/0x2d0\n ? unwind_next_frame+0xc5f/0x1f80\n ? arch_stack_walk+0x68/0xf0\n ? is_bpf_text_address+0x23/0x30\n ? kernel_text_address.part.0+0xbb/0xd0\n ? __kernel_text_address+0x66/0xb0\n ? unwind_get_return_address+0x5e/0xa0\n ? __pfx_stack_trace_consume_entry+0x10/0x10\n ? arch_stack_walk+0xa2/0xf0\n ? _raw_spin_lock_irqsave+0x8b/0xf0\n ? __pfx__raw_spin_lock_irqsave+0x10/0x10\n ? depot_alloc_stack+0x4c/0x1f0\n ? _raw_spin_unlock_irqrestore+0xe/0x30\n ? stack_depot_save_flags+0x35d/0x4f0\n ? kasan_save_stack+0x34/0x50\n ? kasan_save_stack+0x24/0x50\n ? mutex_lock+0x91/0xe0\n ? __pfx_mutex_lock+0x10/0x10\n prepare_uprobe_buffer.part.0+0x2cd/0x500\n uprobe_dispatcher+0x2c3/0x6a0\n ? __pfx_uprobe_dispatcher+0x10/0x10\n ? __kasan_slab_alloc+0x4d/0x90\n handler_chain+0xdd/0x3e0\n handle_swbp+0x26e/0x3d0\n ? __pfx_handle_swbp+0x10/0x10\n ? uprobe_pre_sstep_notifier+0x151/0x1b0\n irqentry_exit_to_user_mode+0xe2/0x1b0\n asm_exc_int3+0x39/0x40\nRIP: 0033:0x401199\nCode: 01 c2 0f b6 45 fb 88 02 83 45 fc 01 8b 45 fc 3b 45 e4 7c b7 8b 45 e4 48 98 48 8d 50 ff 48 8b 45 e8 48 01 d0 ce\nRSP: 002b:00007ffdf00576a8 EFLAGS: 00000206\nRAX: 00007ffdf00576b0 RBX: 0000000000000000 RCX: 0000000000000ff2\nRDX: 0000000000000ffc RSI: 0000000000000ffd RDI: 00007ffdf00576b0\nRBP: 00007ffdf00586b0 R08: 00007feb2f9c0d20 R09: 00007feb2f9c0d20\nR10: 0000000000000001 R11: 0000000000000202 R12: 0000000000401040\nR13: 00007ffdf0058780 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\nThis commit enforces the buffer's maxlen less than a page-size to avoid\nstore_trace_args() out-of-memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50067", url: "https://www.suse.com/security/cve/CVE-2024-50067", }, { category: "external", summary: "SUSE Bug 1232416 for CVE-2024-50067", url: "https://bugzilla.suse.com/1232416", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-50067", }, { cve: "CVE-2024-50073", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50073", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n <TASK>\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50073", url: "https://www.suse.com/security/cve/CVE-2024-50073", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50073", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232520 for CVE-2024-50073", url: "https://bugzilla.suse.com/1232520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-50073", }, { cve: "CVE-2024-50115", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50115", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn't\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn't using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM's much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it's only the nSVM flow\nthat is broken.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50115", url: "https://www.suse.com/security/cve/CVE-2024-50115", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50115", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232919 for CVE-2024-50115", url: "https://bugzilla.suse.com/1232919", }, { category: "external", summary: "SUSE Bug 1233019 for CVE-2024-50115", url: "https://bugzilla.suse.com/1233019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-50115", }, { cve: "CVE-2024-50251", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50251", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: sanitize offset and length before calling skb_checksum()\n\nIf access to offset + length is larger than the skbuff length, then\nskb_checksum() triggers BUG_ON().\n\nskb_checksum() internally subtracts the length parameter while iterating\nover skbuff, BUG_ON(len) at the end of it checks that the expected\nlength to be included in the checksum calculation is fully consumed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50251", url: "https://www.suse.com/security/cve/CVE-2024-50251", }, { category: "external", summary: "SUSE Bug 1233248 for CVE-2024-50251", url: "https://bugzilla.suse.com/1233248", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-50251", }, { cve: "CVE-2024-50304", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50304", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find()\n\nThe per-netns IP tunnel hash table is protected by the RTNL mutex and\nip_tunnel_find() is only called from the control path where the mutex is\ntaken.\n\nAdd a lockdep expression to hlist_for_each_entry_rcu() in\nip_tunnel_find() in order to validate that the mutex is held and to\nsilence the suspicious RCU usage warning [1].\n\n[1]\nWARNING: suspicious RCU usage\n6.12.0-rc3-custom-gd95d9a31aceb #139 Not tainted\n-----------------------------\nnet/ipv4/ip_tunnel.c:221 RCU-list traversed in non-reader section!!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n1 lock held by ip/362:\n #0: ffffffff86fc7cb0 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x377/0xf60\n\nstack backtrace:\nCPU: 12 UID: 0 PID: 362 Comm: ip Not tainted 6.12.0-rc3-custom-gd95d9a31aceb #139\nHardware name: Bochs Bochs, BIOS Bochs 01/01/2011\nCall Trace:\n <TASK>\n dump_stack_lvl+0xba/0x110\n lockdep_rcu_suspicious.cold+0x4f/0xd6\n ip_tunnel_find+0x435/0x4d0\n ip_tunnel_newlink+0x517/0x7a0\n ipgre_newlink+0x14c/0x170\n __rtnl_newlink+0x1173/0x19c0\n rtnl_newlink+0x6c/0xa0\n rtnetlink_rcv_msg+0x3cc/0xf60\n netlink_rcv_skb+0x171/0x450\n netlink_unicast+0x539/0x7f0\n netlink_sendmsg+0x8c1/0xd80\n ____sys_sendmsg+0x8f9/0xc20\n ___sys_sendmsg+0x197/0x1e0\n __sys_sendmsg+0x122/0x1f0\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50304", url: "https://www.suse.com/security/cve/CVE-2024-50304", }, { category: "external", summary: "SUSE Bug 1233522 for CVE-2024-50304", url: "https://bugzilla.suse.com/1233522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-50304", }, { cve: "CVE-2024-53173", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53173", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53173", url: "https://www.suse.com/security/cve/CVE-2024-53173", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234891 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234891", }, { category: "external", summary: "SUSE Bug 1234892 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-53173", }, { cve: "CVE-2024-53217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53217", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Prevent NULL dereference in nfsd4_process_cb_update()\n\n@ses is initialized to NULL. If __nfsd4_find_backchannel() finds no\navailable backchannel session, setup_callback_client() will try to\ndereference @ses and segfault.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53217", url: "https://www.suse.com/security/cve/CVE-2024-53217", }, { category: "external", summary: "SUSE Bug 1234999 for CVE-2024-53217", url: "https://bugzilla.suse.com/1234999", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-53217", }, { cve: "CVE-2024-53239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53239", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53239", url: "https://www.suse.com/security/cve/CVE-2024-53239", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53239", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235054 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235054", }, { category: "external", summary: "SUSE Bug 1235055 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-53239", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56548", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don't query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] <TASK>\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56548", url: "https://www.suse.com/security/cve/CVE-2024-56548", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56548", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235073 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235073", }, { category: "external", summary: "SUSE Bug 1235074 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-56548", }, { cve: "CVE-2024-56605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56605", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56605", url: "https://www.suse.com/security/cve/CVE-2024-56605", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56605", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235061 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235061", }, { category: "external", summary: "SUSE Bug 1235062 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "important", }, ], title: "CVE-2024-56605", }, { cve: "CVE-2024-56633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56633", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg->sg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret < 0), we may\n miss uncharging (msg->sg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg->sg.size;\n416 if (psock->apply_bytes && psock->apply_bytes < tosend)\n417 tosend = psock->apply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg->sg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg->sg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret < 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n<TASK>\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n</TASK>\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret < 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg->sg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56633", url: "https://www.suse.com/security/cve/CVE-2024-56633", }, { category: "external", summary: "SUSE Bug 1235485 for CVE-2024-56633", url: "https://bugzilla.suse.com/1235485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-56633", }, { cve: "CVE-2024-56647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n <IRQ>\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst->out = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst->dev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56647", url: "https://www.suse.com/security/cve/CVE-2024-56647", }, { category: "external", summary: "SUSE Bug 1235435 for CVE-2024-56647", url: "https://bugzilla.suse.com/1235435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-56647", }, { cve: "CVE-2024-56658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56658", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final 'struct net' free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst->ops->destroy)\n dst->ops->destroy(dst);\n\ndst->ops points to the old net->xfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the 'struct net' to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n <IRQ>\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n </IRQ>\n <TASK>\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 <fa> c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n </TASK>\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56658", url: "https://www.suse.com/security/cve/CVE-2024-56658", }, { category: "external", summary: "SUSE Bug 1235441 for CVE-2024-56658", url: "https://bugzilla.suse.com/1235441", }, { category: "external", summary: "SUSE Bug 1235442 for CVE-2024-56658", url: "https://bugzilla.suse.com/1235442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-56658", }, { cve: "CVE-2024-56688", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56688", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport\n\nSince transport->sock has been set to NULL during reset transport,\nXPRT_SOCK_UPD_TIMEOUT also needs to be cleared. Otherwise, the\nxs_tcp_set_socket_timeouts() may be triggered in xs_tcp_send_request()\nto dereference the transport->sock that has been set to NULL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56688", url: "https://www.suse.com/security/cve/CVE-2024-56688", }, { category: "external", summary: "SUSE Bug 1235538 for CVE-2024-56688", url: "https://bugzilla.suse.com/1235538", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-56688", }, { cve: "CVE-2024-57896", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57896", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: flush delalloc workers queue before stopping cleaner kthread during unmount\n\nDuring the unmount path, at close_ctree(), we first stop the cleaner\nkthread, using kthread_stop() which frees the associated task_struct, and\nthen stop and destroy all the work queues. However after we stopped the\ncleaner we may still have a worker from the delalloc_workers queue running\ninode.c:submit_compressed_extents(), which calls btrfs_add_delayed_iput(),\nwhich in turn tries to wake up the cleaner kthread - which was already\ndestroyed before, resulting in a use-after-free on the task_struct.\n\nSyzbot reported this with the following stack traces:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n Read of size 8 at addr ffff8880259d2818 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-delalloc btrfs_work_helper\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xc2/0x1470 kernel/sched/core.c:4205\n submit_compressed_extents+0xdf/0x16e0 fs/btrfs/inode.c:1615\n run_ordered_work fs/btrfs/async-thread.c:288 [inline]\n btrfs_work_helper+0x96f/0xc40 fs/btrfs/async-thread.c:324\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:250 [inline]\n slab_post_alloc_hook mm/slub.c:4104 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x1d9/0x380 mm/slub.c:4205\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1113\n copy_process+0x5d1/0x3d50 kernel/fork.c:2225\n kernel_clone+0x223/0x870 kernel/fork.c:2807\n kernel_thread+0x1bc/0x240 kernel/fork.c:2869\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:767\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 24:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2338 [inline]\n slab_free mm/slub.c:4598 [inline]\n kmem_cache_free+0x195/0x410 mm/slub.c:4700\n put_task_struct include/linux/sched/task.h:144 [inline]\n delayed_put_task_struct+0x125/0x300 kernel/exit.c:227\n rcu_do_batch kernel/rcu/tree.c:2567 [inline]\n rcu_core+0xaaa/0x17a0 kernel/rcu/tree.c:2823\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:554\n run_ksoftirqd+0xca/0x130 kernel/softirq.c:943\n \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57896", url: "https://www.suse.com/security/cve/CVE-2024-57896", }, { category: "external", summary: "SUSE Bug 1235965 for CVE-2024-57896", url: "https://bugzilla.suse.com/1235965", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2024-57896", }, { cve: "CVE-2025-21638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21638", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21638", url: "https://www.suse.com/security/cve/CVE-2025-21638", }, { category: "external", summary: "SUSE Bug 1236115 for CVE-2025-21638", url: "https://bugzilla.suse.com/1236115", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21639", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.rto_min/max' is used.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21639", url: "https://www.suse.com/security/cve/CVE-2025-21639", }, { category: "external", summary: "SUSE Bug 1236122 for CVE-2025-21639", url: "https://bugzilla.suse.com/1236122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21640", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21640", url: "https://www.suse.com/security/cve/CVE-2025-21640", }, { category: "external", summary: "SUSE Bug 1236123 for CVE-2025-21640", url: "https://bugzilla.suse.com/1236123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21640", }, { cve: "CVE-2025-21673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21673", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server->hostname can't be freed as long as\ncifsd thread isn't done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n <TASK>\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21673", url: "https://www.suse.com/security/cve/CVE-2025-21673", }, { category: "external", summary: "SUSE Bug 1236689 for CVE-2025-21673", url: "https://bugzilla.suse.com/1236689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21673", }, { cve: "CVE-2025-21689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21689", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport > serial->num_ports) {\n dev_err(&port->dev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn't account for the valid range of the serial->port\nbuffer, which is from 0 to serial->num_ports - 1. When newport is equal\nto serial->num_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv->current_port = newport;\n port = serial->port[serial_priv->current_port];\n\nThe fix checks if newport is greater than or equal to serial->num_ports\nindicating it is out-of-bounds.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21689", url: "https://www.suse.com/security/cve/CVE-2025-21689", }, { category: "external", summary: "SUSE Bug 1237017 for CVE-2025-21689", url: "https://bugzilla.suse.com/1237017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21689", }, { cve: "CVE-2025-21690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21690", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there's a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn't DoS the VM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21690", url: "https://www.suse.com/security/cve/CVE-2025-21690", }, { category: "external", summary: "SUSE Bug 1237025 for CVE-2025-21690", url: "https://bugzilla.suse.com/1237025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21690", }, { cve: "CVE-2025-21700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug <=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann <nnamrec@gmail.com>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21700", url: "https://www.suse.com/security/cve/CVE-2025-21700", }, { category: "external", summary: "SUSE Bug 1237159 for CVE-2025-21700", url: "https://bugzilla.suse.com/1237159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21700", }, { cve: "CVE-2025-21753", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21753", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when attempting to join an aborted transaction\n\nWhen we are trying to join the current transaction and if it's aborted,\nwe read its 'aborted' field after unlocking fs_info->trans_lock and\nwithout holding any extra reference count on it. This means that a\nconcurrent task that is aborting the transaction may free the transaction\nbefore we read its 'aborted' field, leading to a use-after-free.\n\nFix this by reading the 'aborted' field while holding fs_info->trans_lock\nsince any freeing task must first acquire that lock and set\nfs_info->running_transaction to NULL before freeing the transaction.\n\nThis was reported by syzbot and Dmitry with the following stack traces\nfrom KASAN:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n Read of size 4 at addr ffff888011839024 by task kworker/u4:9/1128\n\n CPU: 0 UID: 0 PID: 1128 Comm: kworker/u4:9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Workqueue: events_unbound btrfs_async_reclaim_data_space\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n flush_space+0x448/0xcf0 fs/btrfs/space-info.c:803\n btrfs_async_reclaim_data_space+0x159/0x510 fs/btrfs/space-info.c:1321\n process_one_work kernel/workqueue.c:3236 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3317\n worker_thread+0x870/0xd30 kernel/workqueue.c:3398\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>\n\n Allocated by task 5315:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n join_transaction+0x144/0xda0 fs/btrfs/transaction.c:308\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n btrfs_create_common+0x1b2/0x2e0 fs/btrfs/inode.c:6572\n lookup_open fs/namei.c:3649 [inline]\n open_last_lookups fs/namei.c:3748 [inline]\n path_openat+0x1c03/0x3590 fs/namei.c:3984\n do_filp_open+0x27f/0x4e0 fs/namei.c:4014\n do_sys_openat2+0x13e/0x1d0 fs/open.c:1402\n do_sys_open fs/open.c:1417 [inline]\n __do_sys_creat fs/open.c:1495 [inline]\n __se_sys_creat fs/open.c:1489 [inline]\n __x64_sys_creat+0x123/0x170 fs/open.c:1489\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n Freed by task 5336:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n cleanup_transaction fs/btrfs/transaction.c:2063 [inline]\n btrfs_commit_transaction+0x2c97/0x3720 fs/btrfs/transaction.c:2598\n insert_balance_item+0x1284/0x20b0 fs/btrfs/volumes.c:3757\n btrfs_balance+0x992/\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21753", url: "https://www.suse.com/security/cve/CVE-2025-21753", }, { category: "external", summary: "SUSE Bug 1237875 for CVE-2025-21753", url: "https://bugzilla.suse.com/1237875", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-11T10:55:11Z", details: "moderate", }, ], title: "CVE-2025-21753", }, ], }
suse-su-2025:0847-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-26708: mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- CVE-2024-40980: drop_monitor: replace spin_lock by raw_spin_lock (bsc#1227937).\n- CVE-2024-44974: mptcp: pm: avoid possible UaF when selecting endp (bsc#1230235).\n- CVE-2024-45009: mptcp: pm: only decrement add_addr_accepted for MPJ req (bsc#1230438).\n- CVE-2024-45010: mptcp: pm: only mark 'subflow' endp as available (bsc#1230439).\n- CVE-2024-46858: mptcp: pm: Fix uaf in __timer_delete_sync (bsc#1231088).\n- CVE-2024-50029: Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync (bsc#1231949).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50085: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (bsc#1232508).\n- CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028).\n- CVE-2024-50185: kABI fix for mptcp: handle consistently DSS corruption (bsc#1233109).\n- CVE-2024-50294: rxrpc: Fix missing locking causing hanging calls (bsc#1233483).\n- CVE-2024-53123: mptcp: error out earlier on disconnect (bsc#1234070).\n- CVE-2024-53147: exfat: fix out-of-bounds access of directory entries (bsc#1234857).\n- CVE-2024-53176: smb: During unmount, ensure all cached dir instances drop their dentry (bsc#1234894).\n- CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896).\n- CVE-2024-53178: smb: Do not leak cfid when reconnect races with open_cached_dir (bsc#1234895).\n- CVE-2024-56568: iommu/arm-smmu: Defer probe of clients after smmu device bound (bsc#1235032).\n- CVE-2024-56592: bpf: Call free_htab_elem() after htab_unlock_bucket() (bsc#1235244).\n- CVE-2024-56633: selftests/bpf: Add apply_bytes test to test_txmsg_redir_wait_sndmem in test_sockmap (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441).\n- CVE-2024-56720: bpf, sockmap: Several fixes to bpf_msg_pop_data (bsc#1235592).\n- CVE-2024-57882: mptcp: fix TCP options overflow. (bsc#1235914).\n- CVE-2024-57994: ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() (bsc#1237901).\n- CVE-2025-21636: sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy (bsc#1236113).\n- CVE-2025-21637: sctp: sysctl: udp_port: avoid using current->nsproxy (bsc#1236114).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current->nsproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current->nsproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (bsc#1236123).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21665: filemap: avoid truncating 64-bit offset to 32 bits (bsc#1236684).\n- CVE-2025-21666: vsock: prevent null-ptr-deref in vsock_*[has_data|has_space] (bsc#1236680).\n- CVE-2025-21667: iomap: avoid avoid truncating 64-bit offset to 32 bits (bsc#1236681).\n- CVE-2025-21668: pmdomain: imx8mp-blk-ctrl: add missing loop break condition (bsc#1236682).\n- CVE-2025-21669: vsock/virtio: discard packets if the transport changes (bsc#1236683).\n- CVE-2025-21670: vsock/bpf: return early if transport is not assigned (bsc#1236685).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21675: net/mlx5: Clear port select structure when fail to create (bsc#1236694).\n- CVE-2025-21680: pktgen: Avoid out-of-bounds access in get_imix_entries (bsc#1236700).\n- CVE-2025-21681: openvswitch: fix lockup on tx to unregistering netdev with carrier (bsc#1236702).\n- CVE-2025-21687: vfio/platform: check the bounds of read/write syscalls (bsc#1237045).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21728: bpf: Send signals asynchronously if !preemptible (bsc#1237879).\n- CVE-2024-57979: kABI workaround for pps changes (bsc#1238521).\n- CVE-2025-21705: mptcp: handle fastopen disconnect correctly (bsc#1238525).\n- CVE-2025-21715: net: davicom: fix UAF in dm9000_drv_remove (bsc#1237889).\n- CVE-2025-21716: vxlan: Fix uninit-value in vxlan_vnifilter_dump() (bsc#1237891).\n- CVE-2025-21719: ipmr: do not call mr_mfc_uses_dev() for unres entries (bsc#1238860).\n- CVE-2025-21724: iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index() (bsc#1238863).\n- CVE-2025-21725: smb: client: fix oops due to unset link speed (bsc#1238877).\n- CVE-2025-21733: tracing/osnoise: Fix resetting of tracepoints (bsc#1238494).\n- CVE-2025-21754: btrfs: fix assertion failure when splitting ordered extent after transaction abort (bsc#1238496).\n- CVE-2025-21767: clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context (bsc#1238509).\n- CVE-2025-21790: vxlan: check vxlan_vnigroup_init() return value (bsc#1238753).\n- CVE-2025-21795: NFSD: fix hang in nfsd4_shutdown_callback (bsc#1238759).\n- CVE-2025-21799: net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns() (bsc#1238739).\n- CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PRM: Remove unnecessary strict handler address checks (git-fixes).\n- ACPI: property: Fix return value for nval == 0 in acpi_data_prop_read() (git-fixes).\n- ACPI: x86: Add skip i2c clients quirk for Vexia EDU ATLA 10 tablet 5V (stable-fixes).\n- ALSA: hda/cirrus: Correct the full scale volume set logic (git-fixes).\n- ALSA: hda/conexant: Add quirk for HP ProBook 450 G4 mute LED (stable-fixes).\n- ALSA: hda/realtek: Fix microphone regression on ASUS N705UD (git-fixes).\n- ALSA: hda/realtek: Fix wrong mic setup for ASUS VivoBook 15 (git-fixes).\n- ALSA: hda/realtek: Fixup ALC225 depop procedure (git-fixes).\n- ALSA: hda: Add error check for snd_ctl_rename_id() in snd_hda_create_dig_out_ctls() (git-fixes).\n- ALSA: seq: Drop UMP events when no UMP-conversion is set (git-fixes).\n- ALSA: seq: Make dependency on UMP clearer (git-fixes).\n- ALSA: seq: remove redundant 'tristate' for SND_SEQ_UMP_CLIENT (stable-fixes).\n- ALSA: usb-audio: Avoid dropping MIDI events at closing multiple ports (git-fixes).\n- ALSA: usb-audio: Re-add sample rate quirk for Pioneer DJM-900NXS2 (stable-fixes).\n- APEI: GHES: Have GHES honor the panic= setting (stable-fixes).\n- ASoC: Intel: avs: Abstract IPC handling (stable-fixes).\n- ASoC: Intel: avs: Do not readq() u32 registers (git-fixes).\n- ASoC: Intel: avs: Prefix SKL/APL-specific members (stable-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet 5V (stable-fixes).\n- ASoC: SOF: pcm: Clear the susbstream pointer to NULL on close (git-fixes).\n- ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (git-fixes).\n- ASoC: amd: Add ACPI dependency to fix build error (stable-fixes).\n- ASoC: es8328: fix route from DAC to output (git-fixes).\n- ASoC: fsl_micfil: Enable default case in micfil_set_quality() (git-fixes).\n- ASoC: rockchip: i2s-tdm: fix shift config for SND_SOC_DAIFMT_DSP_[AB] (git-fixes).\n- Bluetooth: L2CAP: Fix L2CAP_ECRED_CONN_RSP response (git-fixes).\n- Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (stable-fixes).\n- Fix memory-hotplug regression (bsc#1237504).\n- Grab mm lock before grabbing pt lock (git-fixes).\n- HID: Wacom: Add PCI Wacom device support (stable-fixes).\n- HID: hid-steam: Add Deck IMU support (stable-fixes).\n- HID: hid-steam: Add gamepad-only mode switched to by holding options (stable-fixes).\n- HID: hid-steam: Avoid overwriting smoothing parameter (stable-fixes).\n- HID: hid-steam: Clean up locking (stable-fixes).\n- HID: hid-steam: Disable watchdog instead of using a heartbeat (stable-fixes).\n- HID: hid-steam: Do not use cancel_delayed_work_sync in IRQ context (git-fixes).\n- HID: hid-steam: Fix cleanup in probe() (git-fixes).\n- HID: hid-steam: Make sure rumble work is canceled on removal (stable-fixes).\n- HID: hid-steam: Move hidraw input (un)registering to work (git-fixes).\n- HID: hid-steam: Update list of identifiers from SDL (stable-fixes).\n- HID: hid-steam: remove pointless error message (stable-fixes).\n- HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() (git-fixes).\n- HID: multitouch: Add NULL check in mt_input_configured (git-fixes).\n- IB/mlx5: Set and get correct qp_num for a DCT QP (git-fixes)\n- Input: allocate keycode for phone linking (stable-fixes).\n- KVM: VMX: Allow toggling bits in MSR_IA32_RTIT_CTL when enable bit is cleared (git-fixes).\n- KVM: VMX: Fix comment of handle_vmx_instruction() (git-fixes).\n- KVM: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (jsc#PED-348 git-fixes).\n- KVM: arm64: Do not eagerly teardown the vgic on init error (git-fixes).\n- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (git-fixes).\n- KVM: arm64: Fix alignment of kvm_hyp_memcache allocations (git-fixes).\n- KVM: arm64: Flush hyp bss section after initialization of variables in bss (git-fixes).\n- KVM: arm64: Unconditionally save+flush host FPSIMD/SVE/SME state (git-fixes)\n- KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR (git-fixes).\n- KVM: nSVM: Enter guest mode before initializing nested NPT MMU (git-fixes).\n- KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (jsc#PED-348 git-fixes).\n- KVM: s390: vsie: fix some corner-cases when grabbing vsie pages (git-fixes bsc#1237155).\n- KVM: x86/mmu: Skip the 'try unsync' path iff the old SPTE was a leaf SPTE (git-fixes).\n- KVM: x86: AMD's IBPB is not equivalent to Intel's IBPB (git-fixes).\n- KVM: x86: Account for KVM-reserved CR4 bits when passing through CR4 on VMX (git-fixes).\n- KVM: x86: Advertise SRSO_USER_KERNEL_NO to userspace (git-fixes).\n- KVM: x86: Avoid double RDPKRU when loading host/guest PKRU (git-fixes).\n- KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init (git-fixes).\n- KVM: x86: Fix a comment inside __kvm_set_or_clear_apicv_inhibit() (git-fixes).\n- KVM: x86: Reject Hyper-V's SEND_IPI hypercalls if local APIC isn't in-kernel (git-fixes).\n- KVM: x86: Unconditionally set irr_pending when updating APICv state (jsc#PED-348).\n- KVM: x86: Zero out PV features cache when the CPUID leaf is not present (git-fixes).\n- PCI/DPC: Quirk PIO log size for Intel Raptor Lake-P (stable-fixes).\n- PCI: Use downstream bridges for distributing resources (bsc#1237325).\n- PCI: hookup irq_get_affinity callback (bsc#1236896).\n- PCI: imx6: Simplify clock handling by using clk_bulk*() function (git-fixes).\n- PCI: switchtec: Add Microchip PCI100X device IDs (stable-fixes).\n- RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers (git-fixes)\n- RDMA/bnxt_re: Fix the statistics for Gen P7 VF (git-fixes)\n- RDMA/efa: Reset device on probe failure (git-fixes)\n- RDMA/hns: Fix mbox timing out by adding retry mechanism (git-fixes)\n- RDMA/mana_ib: Allocate PAGE aligned doorbell index (git-fixes).\n- RDMA/mlx5: Fix AH static rate parsing (git-fixes)\n- RDMA/mlx5: Fix a WARN during dereg_mr for DM type (git-fixes)\n- RDMA/mlx5: Fix a race for DMABUF MR which can lead to CQE with error (git-fixes)\n- RDMA/mlx5: Fix bind QP error cleanup flow (git-fixes)\n- RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)\n- RDMA/mlx5: Fix the recovery flow of the UMR QP (git-fixes)\n- RDMA/rxe: Improve newline in printing messages (git-fixes)\n- Revert 'blk-throttle: Fix IO hang for a corner case' (git-fixes).\n- Revert 'drm/amd/display: Use HW lock mgr for PSR1' (stable-fixes).\n- USB: Add USB_QUIRK_NO_LPM quirk for sony xperia xz1 smartphone (stable-fixes).\n- USB: Fix the issue of task recovery failure caused by USB status when S4 wakes up (git-fixes).\n- USB: cdc-acm: Fill in Renesas R-Car D3 USB Download mode quirk (git-fixes).\n- USB: gadget: f_midi: f_midi_complete to call queue_work (git-fixes).\n- USB: hub: Ignore non-compliant devices with too many configs or interfaces (stable-fixes).\n- USB: pci-quirks: Fix HCCPARAMS register error for LS7A EHCI (stable-fixes).\n- USB: quirks: add USB_QUIRK_NO_LPM quirk for Teclast dist (stable-fixes).\n- USB: serial: option: add MeiG Smart SLM828 (stable-fixes).\n- USB: serial: option: add Telit Cinterion FN990B compositions (stable-fixes).\n- USB: serial: option: drop MeiG Smart defines (stable-fixes).\n- USB: serial: option: fix Telit Cinterion FN990A name (stable-fixes).\n- Update 'drm/mgag200: Added support for the new device G200eH5' (jsc#PED-12094).\n- Use gcc-13 for build on SLE16 (jsc#PED-10028).\n- acct: block access to kernel internal filesystems (git-fixes).\n- acct: perform last write from workqueue (git-fixes).\n- add nf_tables for iptables non-legacy network handling This is needed for example by docker on the Alpine Linux distribution, but can also be used on openSUSE.\n- af_packet: do not call packet_read_pending() from tpacket_destruct_skb() (bsc#1237849).\n- amdgpu/pm/legacy: fix suspend/resume issues (git-fixes).\n- arm64/mm: Ensure adequate HUGE_MAX_HSTATE (git-fixes)\n- arm64: Handle .ARM.attributes section in linker scripts (git-fixes)\n- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (git-fixes)\n- ata: libata-sff: Ensure that we cannot write outside the allocated buffer (stable-fixes).\n- batman-adv: Drop unmanaged ELP metric worker (git-fixes).\n- batman-adv: Ignore neighbor throughput metrics in error case (stable-fixes).\n- batman-adv: fix panic during interface removal (git-fixes).\n- bio-integrity: do not restrict the size of integrity metadata (git-fixes).\n- blk-cgroup: Fix class @block_class's subsystem refcount leakage (bsc#1237558).\n- blk-cgroup: Properly propagate the iostat update up the hierarchy (bsc#1225606).\n- blk-iocost: Avoid using clamp() on inuse in __propagate_weights() (git-fixes).\n- blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long (git-fixes).\n- blk-mq: add number of queue calc helper (bsc#1236897).\n- blk-mq: create correct map for fallback case (bsc#1236896).\n- blk-mq: do not count completed flush data request as inflight in case of quiesce (git-fixes).\n- blk-mq: introduce blk_mq_map_hw_queues (bsc#1236896).\n- blk-mq: issue warning when offlining hctx with online isolcpus (bsc#1236897).\n- blk-mq: move cpuhp callback registering out of q->sysfs_lock (git-fixes).\n- blk-mq: register cpuhp callback after hctx is added to xarray table (git-fixes).\n- blk-mq: use hk cpus only when isolcpus=managed_irq is enabled (bsc#1236897).\n- blk_iocost: remove some duplicate irq disable/enables (git-fixes).\n- block, bfq: fix waker_bfqq UAF after bfq_split_bfqq() (git-fixes).\n- block: Clear zone limits for a non-zoned stacked queue (git-fixes).\n- block: Fix elevator_get_default() checking for NULL q->tag_set (git-fixes).\n- block: Fix lockdep warning in blk_mq_mark_tag_wait (git-fixes).\n- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (git-fixes).\n- block: Provide bdev_open_* functions (git-fixes).\n- block: Remove special-casing of compound pages (git-fixes).\n- block: Set memalloc_noio to false on device_add_disk() error path (git-fixes).\n- block: add a disk_has_partscan helper (git-fixes).\n- block: add a partscan sysfs attribute for disks (git-fixes).\n- block: add check of 'minors' and 'first_minor' in device_add_disk() (git-fixes).\n- block: avoid to reuse `hctx` not removed from cpuhp callback list (git-fixes).\n- block: change rq_integrity_vec to respect the iterator (git-fixes).\n- block: copy back bounce buffer to user-space correctly in case of split (git-fixes).\n- block: ensure we hold a queue reference when using queue limits (git-fixes).\n- block: fix and simplify blkdevparts= cmdline parsing (git-fixes).\n- block: fix bio_split_rw_at to take zone_write_granularity into account (git-fixes).\n- block: fix integer overflow in BLKSECDISCARD (git-fixes).\n- block: fix missing dispatching request when queue is started or unquiesced (git-fixes).\n- block: fix ordering between checking BLK_MQ_S_STOPPED request adding (git-fixes).\n- block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding (git-fixes).\n- block: fix sanity checks in blk_rq_map_user_bvec (git-fixes).\n- block: propagate partition scanning errors to the BLKRRPART ioctl (git-fixes).\n- block: remove the blk_flush_integrity call in blk_integrity_unregister (git-fixes).\n- block: retry call probe after request_module in blk_request_module (git-fixes).\n- block: return unsigned int from bdev_io_min (git-fixes).\n- block: sed-opal: avoid possible wrong address reference in read_sed_opal_key() (git-fixes).\n- block: support to account io_ticks precisely (git-fixes).\n- block: use the right type for stub rq_integrity_vec() (git-fixes).\n- bnxt_en: Fix possible memory leak when hwrm_req_replace fails (git-fixes).\n- bnxt_en: Refactor bnxt_ptp_init() (git-fixes).\n- bnxt_en: Unregister PTP during PCI shutdown and suspend (git-fixes).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1237232).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1237232).\n- can: c_can: fix unbalanced runtime PM disable in error path (git-fixes).\n- can: ctucanfd: handle skb allocation failure (git-fixes).\n- can: etas_es58x: fix potential NULL pointer dereference on udev->serial (git-fixes).\n- can: j1939: j1939_sk_send_loop(): fix unable to send messages with data length zero (git-fixes).\n- chelsio/chtls: prevent potential integer overflow on 32bit (git-fixes).\n- cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE session (git-fixes).\n- cifs: Remove intermediate object of failed create reparse call (git-fixes).\n- cifs: commands that are retried should have replay flag set (bsc#1231432).\n- cifs: fix potential null pointer use in destroy_workqueue in init_cifs error path (bsc#1231432).\n- cifs: helper function to check replayable error codes (bsc#1231432).\n- cifs: new mount option called retrans (bsc#1231432).\n- cifs: open_cached_dir should not rely on primary channel (bsc#1231432).\n- cifs: open_cached_dir(): add FILE_READ_EA to desired access (git-fixes).\n- cifs: update desired access while requesting for directory lease (git-fixes).\n- cifs: update the same create_guid on replay (git-fixes).\n- clk: mediatek: mt2701-aud: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: mediatek: mt2701-bdp: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-img: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-mm: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-vdec: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: qcom: clk-alpha-pll: fix alpha mode configuration (git-fixes).\n- clk: qcom: clk-rpmh: prevent integer overflow in recalc_rate (git-fixes).\n- clk: qcom: dispcc-sm6350: Add missing parent_map for a clock (git-fixes).\n- clk: qcom: gcc-mdm9607: Fix cmd_rcgr offset for blsp1_uart6 rcg (git-fixes).\n- clk: qcom: gcc-sm6350: Add missing parent_map for two clocks (git-fixes).\n- clk: qcom: gcc-sm8550: Do not turn off PCIe GDSCs during gdsc_disable() (git-fixes).\n- clk: sunxi-ng: a100: enable MMC clock reparenting (git-fixes).\n- cpu/hotplug: Do not offline the last non-isolated CPU (bsc#1237562).\n- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (bsc#1237562).\n- cpufreq: imx6q: Do not disable 792 Mhz OPP unnecessarily (git-fixes).\n- cpufreq: imx6q: do not warn for disabling a non-existing frequency (git-fixes).\n- cpufreq: mediatek-hw: Do not error out if supply is not found (git-fixes).\n- cpufreq: mediatek-hw: Wait for CPU supplies before probing (git-fixes).\n- cpufreq: qcom-nvmem: Enable virtual power domain devices (git-fixes).\n- cpufreq: qcom-nvmem: Simplify driver data allocation (stable-fixes).\n- cpufreq: qcom-nvmem: add support for IPQ8064 (git-fixes).\n- cpufreq: qcom-nvmem: drop pvs_ver for format a fuses (git-fixes).\n- cpufreq: qcom-nvmem: fix memory leaks in probe error paths (git-fixes).\n- cpufreq: qcom-nvmem: use SoC ID-s from bindings (git-fixes).\n- cpufreq: qcom-nvmem: use helper to get SMEM SoC ID (git-fixes).\n- cpufreq: qcom: Fix qcom_cpufreq_hw_recalc_rate() to query LUT if LMh IRQ is not available (git-fixes).\n- cpufreq: qcom: Implement clk_ops::determine_rate() for qcom_cpufreq* clocks (git-fixes).\n- cpufreq: s3c64xx: Fix compilation warning (stable-fixes).\n- crypto: hisilicon/sec2 - fix for aead icv error (git-fixes).\n- crypto: hisilicon/sec2 - fix for aead invalid authsize (git-fixes).\n- crypto: hisilicon/sec2 - optimize the error return process (stable-fixes).\n- cxgb4: Avoid removal of uninserted tid (git-fixes).\n- cxgb4: use port number to set mac addr (git-fixes).\n- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (bsc#1237234).\n- dlm: fix srcu_read_lock() return type to int (git-fixes).\n- doc/README.SUSE: Point to the updated version of LKMPG\n- doc: update managed_irq documentation (bsc#1236897).\n- driver core: bus: add irq_get_affinity callback to bus_type (bsc#1236896).\n- drm/amd/display: Fix Mode Cutoff in DSC Passthrough to DP2.1 Monitor (stable-fixes).\n- drm/amd/pm: Mark MM activity as unsupported (stable-fixes).\n- drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (stable-fixes).\n- drm/amdgpu: bail out when failed to load fw in psp_init_cap_microcode() (git-fixes).\n- drm/amdgpu: disable BAR resize on Dell G5 SE (git-fixes).\n- drm/amdgpu: fix UVD contiguous CS mapping problem (bsc#1236759).\n- drm/amdkfd: only flush the validate MES contex (stable-fixes).\n- drm/bridge: it6505: Change definition MAX_HDCP_DOWN_STREAM_COUNT (stable-fixes).\n- drm/bridge: it6505: fix HDCP Bstatus check (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS KSV list wait timer (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS compare V matching (stable-fixes).\n- drm/bridge: it6505: fix HDCP encryption when R0 ready (stable-fixes).\n- drm/i915/dp: Fix error handling during 128b/132b link training (stable-fixes).\n- drm/i915/dp: Iterate DSC BPP from high to low on all platforms (git-fixes).\n- drm/i915/guc: Debug print LRC state entries only if the context is pinned (git-fixes).\n- drm/i915/pmu: Fix zero delta busyness issue (git-fixes).\n- drm/i915/selftests: avoid using uninitialized context (git-fixes).\n- drm/i915: Drop 64bpp YUV formats from ICL+ SDR planes (stable-fixes).\n- drm/i915: Fix page cleanup on DMA remap failure (git-fixes).\n- drm/i915: Make sure all planes in use by the joiner have their crtc included (stable-fixes).\n- drm/komeda: Add check for komeda_get_layer_fourcc_list() (git-fixes).\n- drm/mgag200: Added support for the new device G200eH5 (jsc#PED-12094)\n- drm/modeset: Handle tiled displays in pan_display_atomic (stable-fixes).\n- drm/msm/dpu: Disable dither in phys encoder cleanup (git-fixes).\n- drm/msm/dpu: Do not leak bits_per_component into random DSC_ENC fields (git-fixes).\n- drm/msm/gem: Demote userspace errors to DRM_UT_DRIVER (stable-fixes).\n- drm/msm/gem: prevent integer overflow in msm_ioctl_gem_submit() (git-fixes).\n- drm/msm: Avoid rounding up to one jiffy (git-fixes).\n- drm/nouveau/pmu: Fix gp10b firmware guard (git-fixes).\n- drm/rockchip: move output interface related definition to rockchip_drm_drv.h (stable-fixes).\n- drm/rockchip: vop2: Fix the windows switch between different layers (git-fixes).\n- drm/rockchip: vop2: Set YUV/RGB overlay mode (stable-fixes).\n- drm/rockchip: vop2: include rockchip_drm_drv.h (git-fixes).\n- drm/rockchip: vop2: set bg dly and prescan dly at vop2_post_config (stable-fixes).\n- drm/virtio: New fence for every plane update (stable-fixes).\n- efi: Avoid cold plugged memory for placing the kernel (stable-fixes).\n- efi: libstub: Use '-std=gnu11' to fix build with GCC 15 (stable-fixes).\n- eth: gve: use appropriate helper to set xdp_features (git-fixes).\n- exfat: convert to ctime accessor functions (git-fixes).\n- exfat: fix file being changed by unaligned direct write (git-fixes).\n- exfat: fix zero the unwritten part for dio read (git-fixes).\n- fbdev: omap: use threaded IRQ for LCD DMA (stable-fixes).\n- firmware: iscsi_ibft: fix ISCSI_IBFT Kconfig entry (git-fixes).\n- futex: Do not include process MM in futex key on no-MMU (git-fixes).\n- gpio: bcm-kona: Add missing newline to dev_err format string (git-fixes).\n- gpio: bcm-kona: Fix GPIO lock/unlock for banks above bank 0 (git-fixes).\n- gpio: bcm-kona: Make sure GPIO bits are unlocked when requesting IRQ (git-fixes).\n- gpio: pca953x: Improve interrupt support (git-fixes).\n- gpio: stmpe: Check return value of stmpe_reg_read in stmpe_gpio_irq_sync_unlock (git-fixes).\n- gpiolib: acpi: Add a quirk for Acer Nitro ANV14 (stable-fixes).\n- gpu: drm_dp_cec: fix broken CEC adapter properties check (git-fixes).\n- gup: make the stack expansion warning a bit more targeted (bsc#1238214).\n- hfs: Sanity check the root record (git-fixes).\n- i2c: Force ELAN06FA touchpad I2C bus freq to 100KHz (stable-fixes).\n- i2c: ls2x: Fix frequency division register access (git-fixes).\n- i2c: npcm: disable interrupt enable bit before devm_request_irq (git-fixes).\n- iavf: allow changing VLAN state without calling PF (git-fixes).\n- ice: Skip PTP HW writes during PTP reset procedure (git-fixes).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1237415).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1237415).\n- ice: check ICE_VSI_DOWN under rtnl_lock when preparing for reset (git-fixes).\n- ice: fix incorrect PHY settings for 100 GB/s (git-fixes).\n- ice: fix max values for dpll pin phase adjust (git-fixes).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1237415).\n- ice: gather page_count()'s of each frag right before XDP prog call (git-fixes).\n- ice: put Rx buffers after being done with current frame (git-fixes).\n- ice: stop storing XDP verdict within ice_rx_buf (git-fixes).\n- ice: use internal pf id instead of function number (git-fixes).\n- idpf: add read memory barrier when checking descriptor done bit (git-fixes).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661).\n- idpf: convert workqueues to unbound (git-fixes).\n- idpf: fix VF dynamic interrupt ctl register initialization (git-fixes).\n- idpf: fix handling rsc packet with a single segment (git-fixes).\n- igc: Fix HW RX timestamp when passed by ZC XDP (git-fixes).\n- igc: Set buffer type for empty frames in igc_init_empty_frame (git-fixes).\n- igc: return early when failing to read EECD register (git-fixes).\n- iommu/arm-smmu-v3: Clean up more on probe failure (stable-fixes).\n- kabi: fix bus type (bsc#1236896).\n- kabi: fix group_cpus_evenly (bsc#1236897).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- kasan: do not call find_vm_area() in a PREEMPT_RT kernel (git-fixes).\n- kbuild: userprogs: fix bitsize and target detection on clang (git-fixes).\n- kernel-source: Also replace bin/env\n- lib/group_cpus: honor housekeeping config when grouping CPUs (bsc#1236897).\n- lib/group_cpus: let group_cpu_evenly return number initialized masks (bsc#1236897).\n- lib/iov_iter: fix import_iovec_ubuf iovec management (git-fixes).\n- lib: stackinit: hide never-taken branch from compiler (stable-fixes).\n- lockdep: Fix upper limit for LOCKDEP_*_BITS configs (stable-fixes).\n- lockdep: fix deadlock issue between lockdep and rcu (git-fixes).\n- locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() (git-fixes).\n- locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers (git-fixes).\n- loop: do not set QUEUE_FLAG_NOMERGES (git-fixes).\n- md/md-bitmap: Add missing destroy_work_on_stack() (git-fixes).\n- md/md-bitmap: add 'sync_size' into struct md_bitmap_stats (git-fixes).\n- md/md-bitmap: replace md_bitmap_status() with a new helper md_bitmap_get_stats() (git-fixes).\n- md/md-cluster: fix spares warnings for __le64 (git-fixes).\n- md/raid0: do not free conf on raid0_run failure (git-fixes).\n- md/raid1: do not free conf on raid0_run failure (git-fixes).\n- md/raid5: Wait sync io to finish before changing group cnt (git-fixes).\n- md: Do not flush sync_work in md_write_start() (git-fixes).\n- md: convert comma to semicolon (git-fixes).\n- media: cxd2841er: fix 64-bit division on gcc-9 (stable-fixes).\n- media: dvb: mb86a16: check the return value of mb86a16_read() (git-fixes).\n- media: firewire: firedtv-avc.c: replace BUG with proper, error return (git-fixes).\n- media: ov08x40: Fix hblank out of range issue (git-fixes).\n- media: uvcvideo: Add Kurokesu C1 PRO camera (stable-fixes).\n- media: uvcvideo: Add new quirk definition for the Sonix Technology Co. 292a camera (stable-fixes).\n- media: uvcvideo: Implement dual stream quirk to fix loss of usb packets (stable-fixes).\n- media: vidtv: Fix a null-ptr-deref in vidtv_mux_stop_thread (stable-fixes).\n- mfd: lpc_ich: Add another Gemini Lake ISA bridge PCI device-id (stable-fixes).\n- mm/compaction: fix UBSAN shift-out-of-bounds warning (git fixes (mm/compaction)).\n- mmc: core: Respect quirk_max_rate for non-UHS SDIO card (stable-fixes).\n- mmc: mtk-sd: Fix register settings for hs400(es) mode (git-fixes).\n- mmc: sdhci-msm: Correctly set the load for the regulator (stable-fixes).\n- mptcp: export local_address (git-fixes)\n- mptcp: fix NL PM announced address accounting (git-fixes)\n- mptcp: fix data races on local_id (git-fixes)\n- mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- mptcp: fix recvbuffer adjust on sleeping rcvmsg (git-fixes)\n- mptcp: fully established after ADD_ADDR echo on MPJ (git-fixes)\n- mptcp: pass addr to mptcp_pm_alloc_anno_list (git-fixes)\n- mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (git-fixes)\n- mptcp: pm: deny endp with signal + subflow + port (git-fixes)\n- mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (git-fixes)\n- mptcp: pm: do not try to create sf if alloc failed (git-fixes)\n- mptcp: pm: fullmesh: select the right ID later (git-fixes)\n- mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID (git-fixes)\n- mptcp: pm: only in-kernel cannot have entries with ID 0 (git-fixes)\n- mptcp: pm: re-using ID of unused flushed subflows (git-fixes)\n- mptcp: pm: re-using ID of unused removed ADD_ADDR (git-fixes)\n- mptcp: pm: re-using ID of unused removed subflows (git-fixes)\n- mptcp: pm: reduce indentation blocks (git-fixes)\n- mptcp: pm: remove mptcp_pm_remove_subflow (git-fixes)\n- mptcp: unify pm get_flags_and_ifindex_by_id (git-fixes)\n- mptcp: unify pm get_local_id interfaces (git-fixes)\n- mptcp: unify pm set_flags interfaces (git-fixes)\n- mtd: rawnand: cadence: fix error code in cadence_nand_init() (git-fixes).\n- mtd: rawnand: cadence: fix incorrect device in dma_unmap_single (git-fixes).\n- mtd: rawnand: cadence: fix unchecked dereference (git-fixes).\n- mtd: rawnand: cadence: use dma_map_resource for sdma address (git-fixes).\n- nbd: Fix signal handling (git-fixes).\n- nbd: Improve the documentation of the locking assumptions (git-fixes).\n- nbd: do not allow reconnect after disconnect (git-fixes).\n- net/mlx5: Correct TASR typo into TSAR (git-fixes).\n- net/mlx5: Fix RDMA TX steering prio (git-fixes).\n- net/mlx5: Fix msix vectors to respect platform limit (bsc#1225981).\n- net/mlx5: SF, Fix add port error handling (git-fixes).\n- net/mlx5: Verify support for scheduling element and TSAR type (git-fixes).\n- net/mlx5e: Always start IPsec sequence number from 1 (git-fixes).\n- net/mlx5e: Rely on reqid in IPsec tunnel mode (git-fixes).\n- net/mlx5e: macsec: Maintain TX SA from encoding_sa (git-fixes).\n- net/smc: support ipv4 mapped ipv6 addr client for smc-r v2 (bsc#1236994).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev's netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: rose: lock the socket in rose_bind() (git-fixes).\n- net: sfc: Correct key_len for efx_tc_ct_zone_ht_params (git-fixes).\n- net: smc: fix spurious error message from __sock_release() (bsc#1237126).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- net: wwan: iosm: Fix hibernation by re-binding the driver around it (stable-fixes).\n- nouveau/svm: fix missing folio unlock + put after make_device_exclusive_range() (git-fixes).\n- null_blk: Do not allow runt zone with zone capacity smaller then zone size (git-fixes).\n- null_blk: Fix missing mutex_destroy() at module removal (git-fixes).\n- null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION() (git-fixes).\n- null_blk: Print correct max open zones limit in null_init_zoned_dev() (git-fixes).\n- null_blk: Remove usage of the deprecated ida_simple_xx() API (git-fixes).\n- null_blk: do not cap max_hw_sectors to BLK_DEF_MAX_SECTORS (git-fixes).\n- null_blk: fix validation of block size (git-fixes).\n- nvme-fc: use ctrl state getter (git-fixes).\n- nvme-pci: Add TUXEDO IBP Gen9 to Samsung sleep quirk (git-fixes).\n- nvme-pci: Add TUXEDO InfinityFlex to Samsung sleep quirk (git-fixes).\n- nvme-pci: use block layer helpers to calculate num of queues (bsc#1236897).\n- nvme-tcp: fix connect failure on receiving partial ICResp PDU (git-fixes).\n- nvme/ioctl: add missing space in err message (git-fixes).\n- nvme: handle connectivity loss in nvme_set_queue_count (git-fixes).\n- nvme: make nvme_tls_attrs_group static (git-fixes).\n- nvme: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- nvme: tcp: Fix compilation warning with W=1 (git-fixes).\n- nvmet: Fix crash when a namespace is disabled (git-fixes).\n- ocfs2: fix incorrect CPU endianness conversion causing mount failure (bsc#1236138).\n- padata: Clean up in padata_do_multithreaded() (bsc#1237563).\n- padata: Honor the caller's alignment in case of chunk_size 0 (bsc#1237563).\n- partitions: ldm: remove the initial kernel-doc notation (git-fixes).\n- phy: exynos5-usbdrd: fix MPLL_MULTIPLIER and SSC_REFCLKSEL masks in refclk (git-fixes).\n- phy: rockchip: naneng-combphy: compatible reset with old DT (git-fixes).\n- phy: tegra: xusb: reset VBUS & ID OVERRIDE (git-fixes).\n- pinctrl: cy8c95x0: Respect IRQ trigger settings from firmware (git-fixes).\n- platform/x86/intel-uncore-freq: Ignore minor version change (bsc#1237452).\n- platform/x86/intel-uncore-freq: Increase minor number support (bsc#1237452).\n- platform/x86/intel/tpmi: Add defines to get version information (bsc#1237452).\n- platform/x86: ISST: Ignore minor version change (bsc#1237452).\n- platform/x86: acer-wmi: Ignore AC events (stable-fixes).\n- platform/x86: int3472: Check for adev == NULL (stable-fixes).\n- power: supply: da9150-fg: fix potential overflow (git-fixes).\n- powerpc/64s/mm: Move __real_pte stubs into hash-4k.h (bsc#1215199).\n- powerpc/64s: Rewrite __real_pte() and __rpte_to_hidx() as static inline (bsc#1215199).\n- powerpc/code-patching: Disable KASAN report during patching via temporary mm (bsc#1215199).\n- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (bsc#1215199).\n- powerpc/pseries/iommu: Split Dynamic DMA Window to be used in Hybrid mode (ltc#210895 bsc#1235933 ltc#210896 bsc#1235932).\n- powerpc/trace: Add support for HAVE_FUNCTION_ARG_ACCESS_API (bsc#1236967 ltc#210988).\n- printk: Fix signed integer overflow when defining LOG_BUF_LEN_MAX (bsc#1237950).\n- rbd: do not assume RBD_LOCK_STATE_LOCKED for exclusive mappings (git-fixes).\n- rbd: do not assume rbd_is_lock_owner() for exclusive mappings (git-fixes).\n- rbd: do not move requests to the running list on errors (git-fixes).\n- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (git-fixes).\n- regmap-irq: Add missing kfree() (git-fixes).\n- rpm/kernel-docs.spec.in: Workaround for reproducible builds (bsc#1238303)\n- s390/cio: rename bitmap_size() -> idset_bitmap_size() (git-fixes bsc#1236205).\n- s390/futex: Fix FUTEX_OP_ANDN implementation (git-fixes bsc#1237158).\n- s390/iucv: fix receive buffer virtual vs physical address confusion (git-fixes bsc#1236200).\n- s390/pci: Fix SR-IOV for PFs initially in standby (git-fixes bsc#1236752).\n- s390/pci: Fix handling of isolated VFs (git-fixes bsc#1238368).\n- s390/pci: Fix leak of struct zpci_dev when zpci_add_device() fails (bsc#1236752).\n- s390/pci: Ignore RID for isolated VFs (bsc#1236752).\n- s390/pci: Pull search for parent PF out of zpci_iov_setup_virtfn() (git-fixes bsc#1238368).\n- s390/pci: Sort PCI functions prior to creating virtual busses (bsc#1236752).\n- s390/pci: Use topology ID for multi-function devices (bsc#1236752).\n- s390/smp,mcck: fix early IPI handling (git-fixes bsc#1236199).\n- s390/topology: Improve topology detection (bsc#1236591).\n- s390/vfio-ap: Remove gmap_convert_to_secure() from vfio_ap_ops (git-fixes bsc#1236203).\n- scripts/gdb: fix aarch64 userspace detection in get_current_task (stable-fixes).\n- scsi: core: Clear driver private data when retrying request (git-fixes).\n- scsi: core: Handle depopulation and restoration in progress (git-fixes).\n- scsi: lpfc: Copyright updates for 14.4.0.8 patches (bsc#1238347).\n- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (bsc#1238347).\n- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (bsc#1238347).\n- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (bsc#1238347).\n- scsi: lpfc: Reduce log message generation during ELS ring clean up (bsc#1238347).\n- scsi: lpfc: Update lpfc version to 14.4.0.8 (bsc#1238347).\n- scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- selftest: hugetlb_dio: fix test naming (git-fixes).\n- selftest: mm: Test if hugepage does not get leaked during __bio_release_pages() (git-fixes).\n- selftests/futex: pass _GNU_SOURCE without a value to the compiler (git-fixes).\n- selftests/net/ipsec: Fix Null pointer dereference in rtattr_pack() (stable-fixes).\n- selftests: gpio: gpio-sim: Fix missing chip disablements (stable-fixes).\n- selftests: hugetlb_dio: check for initial conditions to skip in the start (git-fixes).\n- selftests: hugetlb_dio: fixup check for initial conditions to skip in the start (git-fixes).\n- selftests: mptcp: connect: -f: no reconnect (git-fixes).\n- selftests: rtnetlink: update netdevsim ipsec output format (stable-fixes).\n- serial: 8250: Fix fifo underflow on flush (git-fixes).\n- serial: sc16is7xx: use device_property APIs when configuring irda mode (stable-fixes).\n- smb3: fix creating FIFOs when mounting with 'sfu' mount option (git-fixes).\n- smb3: request handle caching when caching directories (bsc#1231432).\n- smb3: retrying on failed server close (bsc#1231432).\n- smb: cached directories can be more than root file handle (bsc#1231432).\n- smb: cilent: set reparse mount points as automounts (git-fixes).\n- smb: client: Fix a NULL vs IS_ERR() check in wsl_set_xattrs() (git-fixes).\n- smb: client: Fix minor whitespace errors and warnings (git-fixes).\n- smb: client: Fix netns refcount imbalance causing leaks and use-after-free (git-fixes).\n- smb: client: add support for WSL reparse points (git-fixes).\n- smb: client: allow creating special files via reparse points (git-fixes).\n- smb: client: allow creating symlinks via reparse points (git-fixes).\n- smb: client: cleanup smb2_query_reparse_point() (git-fixes).\n- smb: client: do not query reparse points twice on symlinks (git-fixes).\n- smb: client: extend smb2_compound_op() to accept more commands (bsc#1231432).\n- smb: client: fix OOB in SMB2_query_info_init() (bsc#1231432).\n- smb: client: fix OOB in smb2_query_reparse_point() (git-fixes).\n- smb: client: fix corruption in cifs_extend_writeback (bsc#1235609).\n- smb: client: fix double put of @cfile in smb2_rename_path() (git-fixes).\n- smb: client: fix double put of @cfile in smb2_set_path_size() (git-fixes).\n- smb: client: fix hardlinking of reparse points (git-fixes).\n- smb: client: fix missing mode bits for SMB symlinks (git-fixes).\n- smb: client: fix possible double free in smb2_set_ea() (git-fixes).\n- smb: client: fix potential broken compound request (git-fixes).\n- smb: client: fix renaming of reparse points (git-fixes).\n- smb: client: get rid of smb311_posix_query_path_info() (git-fixes).\n- smb: client: handle STATUS_IO_REPARSE_TAG_NOT_HANDLED (git-fixes).\n- smb: client: handle lack of FSCTL_GET_REPARSE_POINT support (git-fixes).\n- smb: client: handle path separator of created SMB symlinks (git-fixes).\n- smb: client: handle special files and symlinks in SMB3 POSIX (git-fixes).\n- smb: client: ignore unhandled reparse tags (git-fixes).\n- smb: client: implement ->query_reparse_point() for SMB1 (git-fixes).\n- smb: client: instantiate when creating SFU files (git-fixes).\n- smb: client: introduce ->parse_reparse_point() (git-fixes).\n- smb: client: introduce SMB2_OP_QUERY_WSL_EA (git-fixes).\n- smb: client: introduce cifs_sfu_make_node() (git-fixes).\n- smb: client: introduce reparse mount option (git-fixes).\n- smb: client: make smb2_compound_op() return resp buffer on success (bsc#1231432).\n- smb: client: move most of reparse point handling code to common file (git-fixes).\n- smb: client: move some params to cifs_open_info_data (bsc#1231432).\n- smb: client: optimise reparse point querying (git-fixes).\n- smb: client: parse owner/group when creating reparse points (git-fixes).\n- smb: client: parse reparse point flag in create response (bsc#1231432).\n- smb: client: parse uid, gid, mode and dev from WSL reparse points (git-fixes).\n- smb: client: properly close cfids on umount (bsc#1231432, bsc#1232299, bsc#1235599, bsc#1234896).\n- smb: client: reduce number of parameters in smb2_compound_op() (git-fixes).\n- smb: client: reduce stack usage in smb2_query_info_compound() (bsc#1231432).\n- smb: client: reduce stack usage in smb2_query_reparse_point() (git-fixes).\n- smb: client: reduce stack usage in smb2_set_ea() (bsc#1231432).\n- smb: client: retry compound request without reusing lease (git-fixes).\n- smb: client: return reparse type in /proc/mounts (git-fixes).\n- smb: client: reuse file lease key in compound operations (git-fixes).\n- smb: client: set correct d_type for reparse DFS/DFSR and mount point (git-fixes).\n- smb: client: set correct file type from NFS reparse points (git-fixes).\n- smb: client: stop revalidating reparse points unnecessarily (git-fixes).\n- smb: use kernel_connect() and kernel_bind() (git-fixes).\n- soc/mediatek: mtk-devapc: Convert to platform remove callback returning void (stable-fixes).\n- soc/tegra: fuse: Update Tegra234 nvmem keepout list (stable-fixes).\n- soc: loongson: loongson2_guts: Add check for devm_kstrdup() (git-fixes).\n- soc: mediatek: mtk-devapc: Fix leaking IO map on driver remove (git-fixes).\n- soc: qcom: smem: introduce qcom_smem_get_soc_id() (git-fixes).\n- soc: qcom: socinfo: move SMEM item struct and defines to a header (git-fixes).\n- spi: atmel-qspi: Memory barriers after memory-mapped I/O (git-fixes).\n- spi: atmel-quadspi: Create `atmel_qspi_ops` to support newer SoC families (stable-fixes).\n- spi: sn-f-ospi: Fix division by zero (git-fixes).\n- tg3: Disable tg3 PCIe AER on system reboot (bsc#1219367).\n- tomoyo: do not emit warning in tomoyo_write_control() (stable-fixes).\n- tools: fix annoying 'mkdir -p ...' logs when building tools in parallel (git-fixes).\n- tty: xilinx_uartps: split sysrq handling (git-fixes).\n- ublk: fix error code for unsupported command (git-fixes).\n- ublk: fix ublk_ch_mmap() for 64K page size (git-fixes).\n- ublk: move ublk_cancel_dev() out of ub->mutex (git-fixes).\n- ublk: move zone report data out of request pdu (git-fixes).\n- usb: cdc-acm: Check control transfer buffer size before access (git-fixes).\n- usb: cdc-acm: Fix handling of oversized fragments (git-fixes).\n- usb: chipidea: ci_hdrc_imx: decrement device's refcount in .remove() and in the error path of .probe() (git-fixes).\n- usb: core: fix pipe creation for get_bMaxPacketSize0 (git-fixes).\n- usb: dwc2: gadget: remove of_node reference upon udc_stop (git-fixes).\n- usb: dwc3: Fix timeout issue during controller enter/exit from halt state (git-fixes).\n- usb: dwc3: core: Defer the probe until USB power supply ready (git-fixes).\n- usb: gadget: core: flush gadget workqueue after device removal (git-fixes).\n- usb: gadget: f_midi: Fixing wMaxPacketSize exceeded issue during MIDI bind retries (git-fixes).\n- usb: gadget: f_midi: fix MIDI Streaming descriptor lengths (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix compiler warning (git-fixes).\n- usb: quirks: Add NO_LPM quirk for TOSHIBA TransMemory-Mx device (git-fixes).\n- usb: roles: set switch registered flag early on (git-fixes).\n- usb: xhci: Fix NULL pointer dereference on certain command aborts (git-fixes).\n- usbnet: gl620a: fix endpoint checking in genelink_bind() (git-fixes).\n- usbnet: ipheth: document scope of NCM implementation (stable-fixes).\n- util_macros.h: fix/rework find_closest() macros (git-fixes).\n- vhost/net: Set num_buffers for virtio 1.0 (git-fixes).\n- virtio-mem: check if the config changed before fake offlining memory (git-fixes).\n- virtio-mem: convert most offline_and_remove_memory() errors to -EBUSY (git-fixes).\n- virtio-mem: keep retrying on offline_and_remove_memory() errors in Sub Block Mode (SBM) (git-fixes).\n- virtio-mem: remove unsafe unplug in Big Block Mode (BBM) (git-fixes).\n- virtio: blk/scsi: replace blk_mq_virtio_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- virtio: blk/scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- virtio: hookup irq_get_affinity callback (bsc#1236896).\n- virtio_blk: reverse request order in virtio_queue_rqs (git-fixes).\n- vsock/virtio: cancel close work in the destructor (git-fixes)\n- vsock: Keep the binding until socket destruction (git-fixes)\n- vsock: reset socket state when de-assigning the transport (git-fixes)\n- wifi: ath12k: fix handling of 6 GHz rules (git-fixes).\n- wifi: brcmfmac: Check the return value of of_property_read_string_index() (stable-fixes).\n- wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (stable-fixes).\n- wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (stable-fixes).\n- wifi: iwlwifi: avoid memory leak (stable-fixes).\n- wifi: mt76: connac: move mt7615_mcu_del_wtbl_all to connac (stable-fixes).\n- wifi: mt76: mt7915: fix omac index assignment after hardware reset (git-fixes).\n- wifi: mt76: mt7915: improve hardware restart reliability (stable-fixes).\n- wifi: mt76: mt7921u: Add VID/PID for TP-Link TXE50UH (stable-fixes).\n- wifi: rtw88: sdio: Fix disconnection after beacon loss (stable-fixes).\n- wifi: rtw89: add crystal_cap check to avoid setting as overflow value (stable-fixes).\n- x86/amd_nb: Fix compile-testing without CONFIG_AMD_NB (git-fixes).\n- x86/asm: Make serialize() always_inline (git-fixes).\n- x86/bugs: Add SRSO_USER_KERNEL_NO support (git-fixes).\n- x86/cpu/kvm: SRSO: Fix possible missing IBPB on VM-Exit (git-fixes).\n- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (git-fixes).\n- x86/mm: Carve out INVLPG inline asm for use by others (git-fixes).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (git-fixes).\n- xhci: dbgtty: remove kfifo_out() wrapper (git-fixes).\n- zram: clear IDLE flag after recompression (git-fixes).\n- zram: clear IDLE flag in mark_idle() (git-fixes).\n- zram: do not mark idle slots that cannot be idle (git-fixes).\n- zram: fix potential UAF of zram table (git-fixes).\n- zram: fix uninitialized ZRAM not releasing backing device (git-fixes).\n- zram: refuse to use zero sized block device as backing device (git-fixes).\n- zram: split memory-tracking and ac-time tracking (git-fixes).\n- Bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected() (git-fixes).\n- Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() (git-fixes).\n- arm64: hugetlb: Fix flush_hugetlb_tlb_range() invalidation level (git-fixes)\n- arm64: hugetlb: Fix huge_ptep_get_and_clear() for non-present ptes (git-fixes)\n- arm64: hugetlb: enable __HAVE_ARCH_FLUSH_HUGETLB_TLB_RANGE (git-fixes)\n- bluetooth: btusb: Initialize .owner field of force_poll_sync_fops (git-fixes).\n- drm/amd/display: Fix null check for pipe_ctx->plane_state in resource_build_scaling_params (git-fixes).\n- drm/sched: Fix preprocessor guard (git-fixes).\n- exfat: do not zero the extended part (bsc#1237356).\n- exfat: fix appending discontinuous clusters to empty file (bsc#1237356).\n- exfat: fix timing of synchronizing bitmap and inode (bsc#1237356).\n- ice: pass VSI pointer into ice_vc_isvalid_q_id (bsc#1237848 bsc#1230497).\n- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).\n- mm: hugetlb: Add huge page size param to huge_ptep_get_and_clear() (git-fixes)\n- rpm/split-modules: Fix optional splitting with usrmerge (bsc#1238570)\n- scsi: core: Do not retry I/Os during depopulation (git-fixes).\n- scsi: hisi_sas: Allocate DFX memory during dump trigger (git-fixes).\n- scsi: hisi_sas: Directly call register snapshot instead of using workqueue (git-fixes).\n- scsi: hisi_sas: Enable all PHYs that are not disabled by user during controller reset (git-fixes).\n- scsi: hisi_sas: Fix a deadlock issue related to automatic dump (git-fixes).\n- scsi: hisi_sas: Remove redundant checks for automatic debugfs dump (git-fixes).\n- scsi: iscsi: Fix redundant response for ISCSI_UEVENT_GET_HOST_STATS request (git-fixes).\n- scsi: megaraid_sas: Fix for a potential deadlock (git-fixes).\n- scsi: mpi3mr: Fix possible crash when setting up bsg fails (git-fixes).\n- scsi: mpi3mr: Start controller indexing from 0 (git-fixes).\n- scsi: mpi3mr: Use ida to manage mrioc ID (git-fixes).\n- scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (jsc#PED-11253).\n- scsi: myrb: Remove dead code (git-fixes).\n- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock (git-fixes).\n- scsi: qla1280: Fix hw revision numbering for ISP1020/1040 (git-fixes).\n- scsi: scsi_debug: Fix hrtimer support for ndelay (git-fixes).\n- scsi: sg: Enable runtime power management (git-fixes).\n- scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (git-fixes).\n- scsi: st: Do not modify unknown block number in MTIOCGET (git-fixes).\n- wifi: cfg80211: regulatory: improve invalid hints checking (git-fixes).\n- wifi: iwlwifi: limit printed string from FW file (git-fixes).\n- wifi: iwlwifi: mvm: do not try to talk to a dead firmware (git-fixes).\n- wifi: nl80211: reject cooked mode if it is set along with other flags (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-847,SUSE-SLE-Module-Public-Cloud-15-SP6-2025-847,openSUSE-SLE-15.6-2025-847", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0847-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0847-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250847-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0847-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020505.html", }, { category: "self", summary: "SUSE Bug 1012628", url: "https://bugzilla.suse.com/1012628", }, { category: "self", summary: "SUSE Bug 1215199", url: "https://bugzilla.suse.com/1215199", }, { category: "self", summary: "SUSE Bug 1219367", url: "https://bugzilla.suse.com/1219367", }, { category: "self", summary: "SUSE Bug 1222672", url: "https://bugzilla.suse.com/1222672", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1225606", url: "https://bugzilla.suse.com/1225606", }, { category: "self", summary: "SUSE Bug 1225742", url: "https://bugzilla.suse.com/1225742", }, { category: "self", summary: "SUSE Bug 1225981", url: "https://bugzilla.suse.com/1225981", }, { category: "self", summary: "SUSE Bug 1227937", url: "https://bugzilla.suse.com/1227937", }, { category: "self", summary: "SUSE Bug 1228521", url: "https://bugzilla.suse.com/1228521", }, { category: "self", summary: "SUSE Bug 1230235", url: "https://bugzilla.suse.com/1230235", }, { category: "self", summary: "SUSE Bug 1230438", url: "https://bugzilla.suse.com/1230438", }, { category: "self", summary: "SUSE Bug 1230439", url: "https://bugzilla.suse.com/1230439", }, { category: "self", summary: "SUSE Bug 1230497", url: "https://bugzilla.suse.com/1230497", }, { category: "self", summary: "SUSE Bug 1231088", url: "https://bugzilla.suse.com/1231088", }, { category: "self", summary: "SUSE Bug 1231432", url: "https://bugzilla.suse.com/1231432", }, { category: "self", summary: "SUSE Bug 1231912", url: "https://bugzilla.suse.com/1231912", }, { category: "self", summary: "SUSE Bug 1231920", url: "https://bugzilla.suse.com/1231920", }, { category: "self", summary: "SUSE Bug 1231949", url: "https://bugzilla.suse.com/1231949", }, { category: "self", summary: "SUSE Bug 1232159", url: "https://bugzilla.suse.com/1232159", }, { category: "self", summary: "SUSE Bug 1232198", url: "https://bugzilla.suse.com/1232198", }, { category: "self", summary: "SUSE Bug 1232201", url: "https://bugzilla.suse.com/1232201", }, { category: "self", summary: "SUSE Bug 1232299", url: "https://bugzilla.suse.com/1232299", }, { category: "self", summary: "SUSE Bug 1232508", url: "https://bugzilla.suse.com/1232508", }, { category: "self", summary: "SUSE Bug 1232520", url: "https://bugzilla.suse.com/1232520", }, { category: "self", summary: "SUSE Bug 1232919", url: "https://bugzilla.suse.com/1232919", }, { category: "self", summary: "SUSE Bug 1233028", url: "https://bugzilla.suse.com/1233028", }, { category: "self", summary: "SUSE Bug 1233109", url: "https://bugzilla.suse.com/1233109", }, { category: "self", summary: "SUSE Bug 1233483", url: "https://bugzilla.suse.com/1233483", }, { category: "self", summary: "SUSE Bug 1233749", url: "https://bugzilla.suse.com/1233749", }, { category: "self", summary: "SUSE Bug 1234070", url: "https://bugzilla.suse.com/1234070", }, { category: "self", summary: "SUSE Bug 1234853", url: "https://bugzilla.suse.com/1234853", }, { category: "self", summary: "SUSE Bug 1234857", url: "https://bugzilla.suse.com/1234857", }, { category: "self", summary: "SUSE Bug 1234891", url: "https://bugzilla.suse.com/1234891", }, { category: "self", summary: "SUSE Bug 1234894", url: "https://bugzilla.suse.com/1234894", }, { category: "self", summary: "SUSE Bug 1234895", url: "https://bugzilla.suse.com/1234895", }, { category: "self", summary: "SUSE Bug 1234896", url: "https://bugzilla.suse.com/1234896", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1235032", url: "https://bugzilla.suse.com/1235032", }, { category: "self", summary: "SUSE Bug 1235054", url: "https://bugzilla.suse.com/1235054", }, { category: "self", summary: "SUSE Bug 1235061", url: "https://bugzilla.suse.com/1235061", }, { category: "self", summary: "SUSE Bug 1235073", url: "https://bugzilla.suse.com/1235073", }, { category: "self", summary: "SUSE Bug 1235244", url: "https://bugzilla.suse.com/1235244", }, { category: "self", summary: "SUSE Bug 1235435", url: "https://bugzilla.suse.com/1235435", }, { category: "self", summary: "SUSE Bug 1235441", url: "https://bugzilla.suse.com/1235441", }, { category: "self", summary: "SUSE Bug 1235485", url: "https://bugzilla.suse.com/1235485", }, { category: "self", summary: "SUSE Bug 1235592", url: "https://bugzilla.suse.com/1235592", }, { category: "self", summary: "SUSE Bug 1235599", url: "https://bugzilla.suse.com/1235599", }, { category: "self", summary: "SUSE Bug 1235609", url: "https://bugzilla.suse.com/1235609", }, { category: "self", summary: "SUSE Bug 1235914", url: "https://bugzilla.suse.com/1235914", }, { category: "self", summary: "SUSE Bug 1235932", url: "https://bugzilla.suse.com/1235932", }, { category: "self", summary: "SUSE Bug 1235933", url: "https://bugzilla.suse.com/1235933", }, { category: "self", summary: "SUSE Bug 1236113", url: "https://bugzilla.suse.com/1236113", }, { category: "self", summary: "SUSE Bug 1236114", url: "https://bugzilla.suse.com/1236114", }, { category: "self", summary: "SUSE Bug 1236115", url: "https://bugzilla.suse.com/1236115", }, { category: "self", summary: "SUSE Bug 1236122", url: "https://bugzilla.suse.com/1236122", }, { category: "self", summary: "SUSE Bug 1236123", url: "https://bugzilla.suse.com/1236123", }, { category: "self", summary: "SUSE Bug 1236133", url: "https://bugzilla.suse.com/1236133", }, { category: "self", summary: "SUSE Bug 1236138", url: "https://bugzilla.suse.com/1236138", }, { category: "self", summary: "SUSE Bug 1236199", url: "https://bugzilla.suse.com/1236199", }, { category: "self", summary: "SUSE Bug 1236200", url: "https://bugzilla.suse.com/1236200", }, { category: "self", summary: "SUSE Bug 1236203", url: "https://bugzilla.suse.com/1236203", }, { category: "self", summary: "SUSE Bug 1236205", url: "https://bugzilla.suse.com/1236205", }, { category: "self", summary: "SUSE Bug 1236573", url: "https://bugzilla.suse.com/1236573", }, { category: "self", summary: "SUSE Bug 1236575", url: "https://bugzilla.suse.com/1236575", }, { category: "self", summary: "SUSE Bug 1236576", url: "https://bugzilla.suse.com/1236576", }, { category: "self", summary: "SUSE Bug 1236591", url: "https://bugzilla.suse.com/1236591", }, { category: "self", summary: "SUSE Bug 1236661", url: "https://bugzilla.suse.com/1236661", }, { category: "self", summary: "SUSE Bug 1236677", url: "https://bugzilla.suse.com/1236677", }, { category: "self", summary: "SUSE Bug 1236680", url: "https://bugzilla.suse.com/1236680", }, { category: "self", summary: "SUSE Bug 1236681", url: "https://bugzilla.suse.com/1236681", }, { category: "self", summary: "SUSE Bug 1236682", url: "https://bugzilla.suse.com/1236682", }, { category: "self", summary: "SUSE Bug 1236683", url: "https://bugzilla.suse.com/1236683", }, { category: "self", summary: "SUSE Bug 1236684", url: "https://bugzilla.suse.com/1236684", }, { category: "self", summary: "SUSE Bug 1236685", url: "https://bugzilla.suse.com/1236685", }, { category: "self", summary: "SUSE Bug 1236689", url: "https://bugzilla.suse.com/1236689", }, { category: "self", summary: "SUSE Bug 1236694", url: "https://bugzilla.suse.com/1236694", }, { category: "self", summary: "SUSE Bug 1236700", url: "https://bugzilla.suse.com/1236700", }, { category: "self", summary: "SUSE Bug 1236702", url: "https://bugzilla.suse.com/1236702", }, { category: "self", summary: "SUSE Bug 1236752", url: "https://bugzilla.suse.com/1236752", }, { category: "self", summary: "SUSE Bug 1236759", url: "https://bugzilla.suse.com/1236759", }, { category: "self", summary: "SUSE Bug 1236761", url: "https://bugzilla.suse.com/1236761", }, { category: "self", summary: "SUSE Bug 1236821", url: "https://bugzilla.suse.com/1236821", }, { category: "self", summary: "SUSE Bug 1236822", url: "https://bugzilla.suse.com/1236822", }, { category: "self", summary: "SUSE Bug 1236896", url: "https://bugzilla.suse.com/1236896", }, { category: "self", summary: "SUSE Bug 1236897", url: "https://bugzilla.suse.com/1236897", }, { category: "self", summary: "SUSE Bug 1236952", url: "https://bugzilla.suse.com/1236952", }, { category: "self", summary: "SUSE Bug 1236967", url: "https://bugzilla.suse.com/1236967", }, { category: "self", summary: "SUSE Bug 1236994", url: "https://bugzilla.suse.com/1236994", }, { category: "self", summary: "SUSE Bug 1237007", url: "https://bugzilla.suse.com/1237007", }, { category: "self", summary: "SUSE Bug 1237017", url: "https://bugzilla.suse.com/1237017", }, { category: "self", summary: "SUSE Bug 1237025", url: "https://bugzilla.suse.com/1237025", }, { category: "self", summary: "SUSE Bug 1237028", url: "https://bugzilla.suse.com/1237028", }, { category: "self", summary: "SUSE Bug 1237045", url: "https://bugzilla.suse.com/1237045", }, { category: "self", summary: "SUSE Bug 1237126", url: "https://bugzilla.suse.com/1237126", }, { category: "self", summary: "SUSE Bug 1237132", url: "https://bugzilla.suse.com/1237132", }, { category: "self", summary: "SUSE Bug 1237139", url: "https://bugzilla.suse.com/1237139", }, { category: "self", summary: "SUSE Bug 1237155", url: "https://bugzilla.suse.com/1237155", }, { category: "self", summary: "SUSE Bug 1237158", url: "https://bugzilla.suse.com/1237158", }, { category: "self", summary: "SUSE Bug 1237159", url: "https://bugzilla.suse.com/1237159", }, { category: "self", summary: "SUSE Bug 1237232", url: "https://bugzilla.suse.com/1237232", }, { category: "self", summary: "SUSE Bug 1237234", url: "https://bugzilla.suse.com/1237234", }, { category: "self", summary: "SUSE Bug 1237325", url: "https://bugzilla.suse.com/1237325", }, { category: "self", summary: "SUSE Bug 1237356", url: "https://bugzilla.suse.com/1237356", }, { category: "self", summary: "SUSE Bug 1237415", url: "https://bugzilla.suse.com/1237415", }, { category: "self", summary: "SUSE Bug 1237452", url: "https://bugzilla.suse.com/1237452", }, { category: "self", summary: "SUSE Bug 1237504", url: "https://bugzilla.suse.com/1237504", }, { category: "self", summary: "SUSE Bug 1237521", url: "https://bugzilla.suse.com/1237521", }, { category: "self", summary: "SUSE Bug 1237558", url: "https://bugzilla.suse.com/1237558", }, { category: "self", summary: "SUSE Bug 1237562", url: "https://bugzilla.suse.com/1237562", }, { category: "self", summary: "SUSE Bug 1237563", url: "https://bugzilla.suse.com/1237563", }, { category: "self", summary: "SUSE Bug 1237848", url: "https://bugzilla.suse.com/1237848", }, { category: "self", summary: "SUSE Bug 1237849", url: "https://bugzilla.suse.com/1237849", }, { category: "self", summary: "SUSE Bug 1237879", url: "https://bugzilla.suse.com/1237879", }, { category: "self", summary: "SUSE Bug 1237889", url: "https://bugzilla.suse.com/1237889", }, { category: "self", summary: "SUSE Bug 1237891", url: "https://bugzilla.suse.com/1237891", }, { category: "self", summary: "SUSE Bug 1237901", url: "https://bugzilla.suse.com/1237901", }, { category: "self", summary: "SUSE Bug 1237950", url: "https://bugzilla.suse.com/1237950", }, { category: "self", summary: "SUSE Bug 1238214", url: "https://bugzilla.suse.com/1238214", }, { category: "self", summary: "SUSE Bug 1238303", url: "https://bugzilla.suse.com/1238303", }, { category: "self", summary: "SUSE Bug 1238347", url: "https://bugzilla.suse.com/1238347", }, { category: "self", summary: "SUSE Bug 1238368", url: "https://bugzilla.suse.com/1238368", }, { category: "self", summary: "SUSE Bug 1238494", url: "https://bugzilla.suse.com/1238494", }, { category: "self", summary: "SUSE Bug 1238496", url: "https://bugzilla.suse.com/1238496", }, { category: "self", summary: "SUSE Bug 1238509", url: "https://bugzilla.suse.com/1238509", }, { category: "self", summary: "SUSE Bug 1238521", url: "https://bugzilla.suse.com/1238521", }, { category: "self", summary: "SUSE Bug 1238525", url: "https://bugzilla.suse.com/1238525", }, { category: "self", summary: "SUSE Bug 1238570", url: "https://bugzilla.suse.com/1238570", }, { category: "self", summary: "SUSE Bug 1238739", url: "https://bugzilla.suse.com/1238739", }, { category: "self", summary: "SUSE Bug 1238751", url: "https://bugzilla.suse.com/1238751", }, { category: "self", summary: "SUSE Bug 1238753", url: "https://bugzilla.suse.com/1238753", }, { category: "self", summary: "SUSE Bug 1238759", url: "https://bugzilla.suse.com/1238759", }, { category: "self", summary: "SUSE Bug 1238860", url: "https://bugzilla.suse.com/1238860", }, { category: "self", summary: "SUSE Bug 1238863", url: "https://bugzilla.suse.com/1238863", }, { category: "self", summary: "SUSE Bug 1238877", url: "https://bugzilla.suse.com/1238877", }, { category: "self", summary: "SUSE CVE CVE-2023-52924 page", url: "https://www.suse.com/security/cve/CVE-2023-52924/", }, { category: "self", summary: "SUSE CVE CVE-2023-52925 page", url: "https://www.suse.com/security/cve/CVE-2023-52925/", }, { category: "self", summary: "SUSE CVE CVE-2024-26708 page", url: "https://www.suse.com/security/cve/CVE-2024-26708/", }, { category: "self", summary: "SUSE CVE CVE-2024-26810 page", url: "https://www.suse.com/security/cve/CVE-2024-26810/", }, { category: "self", summary: "SUSE CVE CVE-2024-40980 page", url: "https://www.suse.com/security/cve/CVE-2024-40980/", }, { category: "self", summary: "SUSE CVE CVE-2024-41055 page", url: "https://www.suse.com/security/cve/CVE-2024-41055/", }, { category: "self", summary: "SUSE CVE CVE-2024-44974 page", url: "https://www.suse.com/security/cve/CVE-2024-44974/", }, { category: "self", summary: "SUSE CVE CVE-2024-45009 page", url: "https://www.suse.com/security/cve/CVE-2024-45009/", }, { category: "self", summary: "SUSE CVE CVE-2024-45010 page", url: "https://www.suse.com/security/cve/CVE-2024-45010/", }, { category: "self", summary: "SUSE CVE CVE-2024-46858 page", url: "https://www.suse.com/security/cve/CVE-2024-46858/", }, { category: "self", summary: "SUSE CVE CVE-2024-47701 page", url: "https://www.suse.com/security/cve/CVE-2024-47701/", }, { category: "self", summary: "SUSE CVE CVE-2024-49884 page", url: "https://www.suse.com/security/cve/CVE-2024-49884/", }, { category: "self", summary: "SUSE CVE CVE-2024-49950 page", url: "https://www.suse.com/security/cve/CVE-2024-49950/", }, { category: "self", summary: "SUSE CVE CVE-2024-50029 page", url: "https://www.suse.com/security/cve/CVE-2024-50029/", }, { category: "self", summary: "SUSE CVE CVE-2024-50036 page", url: "https://www.suse.com/security/cve/CVE-2024-50036/", }, { category: "self", summary: "SUSE CVE CVE-2024-50073 page", url: "https://www.suse.com/security/cve/CVE-2024-50073/", }, { category: "self", summary: "SUSE CVE CVE-2024-50085 page", url: "https://www.suse.com/security/cve/CVE-2024-50085/", }, { category: "self", summary: "SUSE CVE CVE-2024-50115 page", url: "https://www.suse.com/security/cve/CVE-2024-50115/", }, { category: "self", summary: "SUSE CVE CVE-2024-50142 page", url: "https://www.suse.com/security/cve/CVE-2024-50142/", }, { category: "self", summary: "SUSE CVE CVE-2024-50185 page", url: "https://www.suse.com/security/cve/CVE-2024-50185/", }, { category: "self", summary: "SUSE CVE CVE-2024-50294 page", url: "https://www.suse.com/security/cve/CVE-2024-50294/", }, { category: "self", summary: "SUSE CVE CVE-2024-53123 page", url: "https://www.suse.com/security/cve/CVE-2024-53123/", }, { category: "self", summary: "SUSE CVE CVE-2024-53147 page", url: "https://www.suse.com/security/cve/CVE-2024-53147/", }, { category: "self", summary: "SUSE CVE CVE-2024-53173 page", url: "https://www.suse.com/security/cve/CVE-2024-53173/", }, { category: "self", summary: "SUSE CVE CVE-2024-53176 page", url: "https://www.suse.com/security/cve/CVE-2024-53176/", }, { category: "self", summary: "SUSE CVE CVE-2024-53177 page", url: "https://www.suse.com/security/cve/CVE-2024-53177/", }, { category: "self", summary: "SUSE CVE CVE-2024-53178 page", url: "https://www.suse.com/security/cve/CVE-2024-53178/", }, { category: "self", summary: "SUSE CVE CVE-2024-53226 page", url: "https://www.suse.com/security/cve/CVE-2024-53226/", }, { category: "self", summary: "SUSE CVE CVE-2024-53239 page", url: "https://www.suse.com/security/cve/CVE-2024-53239/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56548 page", url: "https://www.suse.com/security/cve/CVE-2024-56548/", }, { category: "self", summary: "SUSE CVE CVE-2024-56568 page", url: "https://www.suse.com/security/cve/CVE-2024-56568/", }, { category: "self", summary: "SUSE CVE CVE-2024-56579 page", url: "https://www.suse.com/security/cve/CVE-2024-56579/", }, { category: "self", summary: "SUSE CVE CVE-2024-56592 page", url: "https://www.suse.com/security/cve/CVE-2024-56592/", }, { category: "self", summary: "SUSE CVE CVE-2024-56605 page", url: "https://www.suse.com/security/cve/CVE-2024-56605/", }, { category: "self", summary: "SUSE CVE CVE-2024-56633 page", url: "https://www.suse.com/security/cve/CVE-2024-56633/", }, { category: "self", summary: "SUSE CVE CVE-2024-56647 page", url: "https://www.suse.com/security/cve/CVE-2024-56647/", }, { category: "self", summary: "SUSE CVE CVE-2024-56658 page", url: "https://www.suse.com/security/cve/CVE-2024-56658/", }, { category: "self", summary: "SUSE CVE CVE-2024-56720 page", url: "https://www.suse.com/security/cve/CVE-2024-56720/", }, { category: "self", summary: "SUSE CVE CVE-2024-57882 page", url: "https://www.suse.com/security/cve/CVE-2024-57882/", }, { category: "self", summary: "SUSE CVE CVE-2024-57889 page", url: "https://www.suse.com/security/cve/CVE-2024-57889/", }, { category: "self", summary: "SUSE CVE CVE-2024-57948 page", url: "https://www.suse.com/security/cve/CVE-2024-57948/", }, { category: "self", summary: "SUSE CVE CVE-2024-57979 page", url: "https://www.suse.com/security/cve/CVE-2024-57979/", }, { category: "self", summary: "SUSE CVE CVE-2024-57994 page", url: "https://www.suse.com/security/cve/CVE-2024-57994/", }, { category: "self", summary: "SUSE CVE CVE-2025-21636 page", url: "https://www.suse.com/security/cve/CVE-2025-21636/", }, { category: "self", summary: "SUSE CVE CVE-2025-21637 page", url: "https://www.suse.com/security/cve/CVE-2025-21637/", }, { category: "self", summary: "SUSE CVE CVE-2025-21638 page", url: "https://www.suse.com/security/cve/CVE-2025-21638/", }, { category: "self", summary: "SUSE CVE CVE-2025-21639 page", url: "https://www.suse.com/security/cve/CVE-2025-21639/", }, { category: "self", summary: "SUSE CVE CVE-2025-21640 page", url: "https://www.suse.com/security/cve/CVE-2025-21640/", }, { category: "self", summary: "SUSE CVE CVE-2025-21647 page", url: "https://www.suse.com/security/cve/CVE-2025-21647/", }, { category: "self", summary: "SUSE CVE CVE-2025-21665 page", url: "https://www.suse.com/security/cve/CVE-2025-21665/", }, { category: "self", summary: "SUSE CVE CVE-2025-21666 page", url: "https://www.suse.com/security/cve/CVE-2025-21666/", }, { category: "self", summary: "SUSE CVE CVE-2025-21667 page", url: "https://www.suse.com/security/cve/CVE-2025-21667/", }, { category: "self", summary: "SUSE CVE CVE-2025-21668 page", url: "https://www.suse.com/security/cve/CVE-2025-21668/", }, { category: "self", summary: "SUSE CVE CVE-2025-21669 page", url: "https://www.suse.com/security/cve/CVE-2025-21669/", }, { category: "self", summary: "SUSE CVE CVE-2025-21670 page", url: "https://www.suse.com/security/cve/CVE-2025-21670/", }, { category: "self", summary: "SUSE CVE CVE-2025-21673 page", url: "https://www.suse.com/security/cve/CVE-2025-21673/", }, { category: "self", summary: "SUSE CVE CVE-2025-21675 page", url: "https://www.suse.com/security/cve/CVE-2025-21675/", }, { category: "self", summary: "SUSE CVE CVE-2025-21680 page", url: "https://www.suse.com/security/cve/CVE-2025-21680/", }, { category: "self", summary: "SUSE CVE CVE-2025-21681 page", url: "https://www.suse.com/security/cve/CVE-2025-21681/", }, { category: "self", summary: "SUSE CVE CVE-2025-21684 page", url: "https://www.suse.com/security/cve/CVE-2025-21684/", }, { category: "self", summary: "SUSE CVE CVE-2025-21687 page", url: "https://www.suse.com/security/cve/CVE-2025-21687/", }, { category: "self", summary: "SUSE CVE CVE-2025-21688 page", url: "https://www.suse.com/security/cve/CVE-2025-21688/", }, { category: "self", summary: "SUSE CVE CVE-2025-21689 page", url: "https://www.suse.com/security/cve/CVE-2025-21689/", }, { category: "self", summary: "SUSE CVE CVE-2025-21690 page", url: "https://www.suse.com/security/cve/CVE-2025-21690/", }, { category: "self", summary: "SUSE CVE CVE-2025-21692 page", url: "https://www.suse.com/security/cve/CVE-2025-21692/", }, { category: "self", summary: "SUSE CVE CVE-2025-21697 page", url: "https://www.suse.com/security/cve/CVE-2025-21697/", }, { category: "self", summary: "SUSE CVE CVE-2025-21699 page", url: "https://www.suse.com/security/cve/CVE-2025-21699/", }, { category: "self", summary: "SUSE CVE CVE-2025-21700 page", url: "https://www.suse.com/security/cve/CVE-2025-21700/", }, { category: "self", summary: "SUSE CVE CVE-2025-21705 page", url: "https://www.suse.com/security/cve/CVE-2025-21705/", }, { category: "self", summary: "SUSE CVE CVE-2025-21715 page", url: "https://www.suse.com/security/cve/CVE-2025-21715/", }, { category: "self", summary: "SUSE CVE CVE-2025-21716 page", url: "https://www.suse.com/security/cve/CVE-2025-21716/", }, { category: "self", summary: "SUSE CVE CVE-2025-21719 page", url: "https://www.suse.com/security/cve/CVE-2025-21719/", }, { category: "self", summary: "SUSE CVE CVE-2025-21724 page", url: "https://www.suse.com/security/cve/CVE-2025-21724/", }, { category: "self", summary: "SUSE CVE CVE-2025-21725 page", url: "https://www.suse.com/security/cve/CVE-2025-21725/", }, { category: "self", summary: "SUSE CVE CVE-2025-21728 page", url: "https://www.suse.com/security/cve/CVE-2025-21728/", }, { category: "self", summary: "SUSE CVE CVE-2025-21733 page", url: "https://www.suse.com/security/cve/CVE-2025-21733/", }, { category: "self", summary: "SUSE CVE CVE-2025-21754 page", url: "https://www.suse.com/security/cve/CVE-2025-21754/", }, { category: "self", summary: "SUSE CVE CVE-2025-21767 page", url: "https://www.suse.com/security/cve/CVE-2025-21767/", }, { category: "self", summary: "SUSE CVE CVE-2025-21790 page", url: "https://www.suse.com/security/cve/CVE-2025-21790/", }, { category: "self", summary: "SUSE CVE CVE-2025-21795 page", url: "https://www.suse.com/security/cve/CVE-2025-21795/", }, { category: "self", summary: "SUSE CVE CVE-2025-21799 page", url: "https://www.suse.com/security/cve/CVE-2025-21799/", }, { category: "self", summary: "SUSE CVE CVE-2025-21802 page", url: "https://www.suse.com/security/cve/CVE-2025-21802/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-03-12T13:00:02Z", generator: { date: "2025-03-12T13:00:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0847-1", initial_release_date: "2025-03-12T13:00:02Z", revision_history: [ { date: "2025-03-12T13:00:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "kernel-azure-6.4.0-150600.8.31.1.aarch64", product_id: "kernel-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", product: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", product_id: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", product: { name: "kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", product_id: "kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", product: { name: "kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", product_id: "kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", product_id: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", product: { name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", product_id: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch", product: { name: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch", product_id: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-6.4.0-150600.8.31.1.noarch", product: { name: "kernel-source-azure-6.4.0-150600.8.31.1.noarch", product_id: "kernel-source-azure-6.4.0-150600.8.31.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-azure-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", product_id: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", product: { name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", product_id: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-6.4.0-150600.8.31.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-6.4.0-150600.8.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", }, product_reference: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-6.4.0-150600.8.31.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", }, product_reference: "kernel-source-azure-6.4.0-150600.8.31.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", }, product_reference: "kernel-devel-azure-6.4.0-150600.8.31.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-6.4.0-150600.8.31.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", }, product_reference: "kernel-source-azure-6.4.0-150600.8.31.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", }, product_reference: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", }, product_reference: "reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-52924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52924", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52924", url: "https://www.suse.com/security/cve/CVE-2023-52924", }, { category: "external", summary: "SUSE Bug 1236821 for CVE-2023-52924", url: "https://bugzilla.suse.com/1236821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "low", }, ], title: "CVE-2023-52924", }, { cve: "CVE-2023-52925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52925", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52925", url: "https://www.suse.com/security/cve/CVE-2023-52925", }, { category: "external", summary: "SUSE Bug 1236822 for CVE-2023-52925", url: "https://bugzilla.suse.com/1236822", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2023-52925", }, { cve: "CVE-2024-26708", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26708", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: really cope with fastopen race\n\nFastopen and PM-trigger subflow shutdown can race, as reported by\nsyzkaller.\n\nIn my first attempt to close such race, I missed the fact that\nthe subflow status can change again before the subflow_state_change\ncallback is invoked.\n\nAddress the issue additionally copying with all the states directly\nreachable from TCP_FIN_WAIT1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26708", url: "https://www.suse.com/security/cve/CVE-2024-26708", }, { category: "external", summary: "SUSE Bug 1222672 for CVE-2024-26708", url: "https://bugzilla.suse.com/1222672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-26708", }, { cve: "CVE-2024-26810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26810", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26810", url: "https://www.suse.com/security/cve/CVE-2024-26810", }, { category: "external", summary: "SUSE Bug 1222803 for CVE-2024-26810", url: "https://bugzilla.suse.com/1222803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-26810", }, { cve: "CVE-2024-40980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-40980", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrop_monitor: replace spin_lock by raw_spin_lock\n\ntrace_drop_common() is called with preemption disabled, and it acquires\na spin_lock. This is problematic for RT kernels because spin_locks are\nsleeping locks in this configuration, which causes the following splat:\n\nBUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\nin_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 449, name: rcuc/47\npreempt_count: 1, expected: 0\nRCU nest depth: 2, expected: 2\n5 locks held by rcuc/47/449:\n #0: ff1100086ec30a60 ((softirq_ctrl.lock)){+.+.}-{2:2}, at: __local_bh_disable_ip+0x105/0x210\n #1: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: rt_spin_lock+0xbf/0x130\n #2: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: __local_bh_disable_ip+0x11c/0x210\n #3: ffffffffb394a160 (rcu_callback){....}-{0:0}, at: rcu_do_batch+0x360/0xc70\n #4: ff1100086ee07520 (&data->lock){+.+.}-{2:2}, at: trace_drop_common.constprop.0+0xb5/0x290\nirq event stamp: 139909\nhardirqs last enabled at (139908): [<ffffffffb1df2b33>] _raw_spin_unlock_irqrestore+0x63/0x80\nhardirqs last disabled at (139909): [<ffffffffb19bd03d>] trace_drop_common.constprop.0+0x26d/0x290\nsoftirqs last enabled at (139892): [<ffffffffb07a1083>] __local_bh_enable_ip+0x103/0x170\nsoftirqs last disabled at (139898): [<ffffffffb0909b33>] rcu_cpu_kthread+0x93/0x1f0\nPreemption disabled at:\n[<ffffffffb1de786b>] rt_mutex_slowunlock+0xab/0x2e0\nCPU: 47 PID: 449 Comm: rcuc/47 Not tainted 6.9.0-rc2-rt1+ #7\nHardware name: Dell Inc. PowerEdge R650/0Y2G81, BIOS 1.6.5 04/15/2022\nCall Trace:\n <TASK>\n dump_stack_lvl+0x8c/0xd0\n dump_stack+0x14/0x20\n __might_resched+0x21e/0x2f0\n rt_spin_lock+0x5e/0x130\n ? trace_drop_common.constprop.0+0xb5/0x290\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_drop_common.constprop.0+0xb5/0x290\n ? preempt_count_sub+0x1c/0xd0\n ? _raw_spin_unlock_irqrestore+0x4a/0x80\n ? __pfx_trace_drop_common.constprop.0+0x10/0x10\n ? rt_mutex_slowunlock+0x26a/0x2e0\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_rt_mutex_slowunlock+0x10/0x10\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_kfree_skb_hit+0x15/0x20\n trace_kfree_skb+0xe9/0x150\n kfree_skb_reason+0x7b/0x110\n skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_skb_queue_purge_reason.part.0+0x10/0x10\n ? mark_lock.part.0+0x8a/0x520\n...\n\ntrace_drop_common() also disables interrupts, but this is a minor issue\nbecause we could easily replace it with a local_lock.\n\nReplace the spin_lock with raw_spin_lock to avoid sleeping in atomic\ncontext.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-40980", url: "https://www.suse.com/security/cve/CVE-2024-40980", }, { category: "external", summary: "SUSE Bug 1227937 for CVE-2024-40980", url: "https://bugzilla.suse.com/1227937", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-40980", }, { cve: "CVE-2024-41055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41055", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: prevent derefencing NULL ptr in pfn_section_valid()\n\nCommit 5ec8e8ea8b77 (\"mm/sparsemem: fix race in accessing\nmemory_section->usage\") changed pfn_section_valid() to add a READ_ONCE()\ncall around \"ms->usage\" to fix a race with section_deactivate() where\nms->usage can be cleared. The READ_ONCE() call, by itself, is not enough\nto prevent NULL pointer dereference. We need to check its value before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41055", url: "https://www.suse.com/security/cve/CVE-2024-41055", }, { category: "external", summary: "SUSE Bug 1228521 for CVE-2024-41055", url: "https://bugzilla.suse.com/1228521", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-41055", }, { cve: "CVE-2024-44974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-44974", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: avoid possible UaF when selecting endp\n\nselect_local_address() and select_signal_address() both select an\nendpoint entry from the list inside an RCU protected section, but return\na reference to it, to be read later on. If the entry is dereferenced\nafter the RCU unlock, reading info could cause a Use-after-Free.\n\nA simple solution is to copy the required info while inside the RCU\nprotected section to avoid any risk of UaF later. The address ID might\nneed to be modified later to handle the ID0 case later, so a copy seems\nOK to deal with.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-44974", url: "https://www.suse.com/security/cve/CVE-2024-44974", }, { category: "external", summary: "SUSE Bug 1230235 for CVE-2024-44974", url: "https://bugzilla.suse.com/1230235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-44974", }, { cve: "CVE-2024-45009", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45009", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only decrement add_addr_accepted for MPJ req\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.add_addr_accepted == 0)\n\n... before decrementing the add_addr_accepted counter helped to find a\nbug when running the \"remove single subflow\" subtest from the\nmptcp_join.sh selftest.\n\nRemoving a 'subflow' endpoint will first trigger a RM_ADDR, then the\nsubflow closure. Before this patch, and upon the reception of the\nRM_ADDR, the other peer will then try to decrement this\nadd_addr_accepted. That's not correct because the attached subflows have\nnot been created upon the reception of an ADD_ADDR.\n\nA way to solve that is to decrement the counter only if the attached\nsubflow was an MP_JOIN to a remote id that was not 0, and initiated by\nthe host receiving the RM_ADDR.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45009", url: "https://www.suse.com/security/cve/CVE-2024-45009", }, { category: "external", summary: "SUSE Bug 1230438 for CVE-2024-45009", url: "https://bugzilla.suse.com/1230438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "low", }, ], title: "CVE-2024-45009", }, { cve: "CVE-2024-45010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45010", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only mark 'subflow' endp as available\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.local_addr_used == 0)\n\n... before decrementing the local_addr_used counter helped to find a bug\nwhen running the \"remove single address\" subtest from the mptcp_join.sh\nselftests.\n\nRemoving a 'signal' endpoint will trigger the removal of all subflows\nlinked to this endpoint via mptcp_pm_nl_rm_addr_or_subflow() with\nrm_type == MPTCP_MIB_RMSUBFLOW. This will decrement the local_addr_used\ncounter, which is wrong in this case because this counter is linked to\n'subflow' endpoints, and here it is a 'signal' endpoint that is being\nremoved.\n\nNow, the counter is decremented, only if the ID is being used outside\nof mptcp_pm_nl_rm_addr_or_subflow(), only for 'subflow' endpoints, and\nif the ID is not 0 -- local_addr_used is not taking into account these\nones. This marking of the ID as being available, and the decrement is\ndone no matter if a subflow using this ID is currently available,\nbecause the subflow could have been closed before.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45010", url: "https://www.suse.com/security/cve/CVE-2024-45010", }, { category: "external", summary: "SUSE Bug 1230439 for CVE-2024-45010", url: "https://bugzilla.suse.com/1230439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "low", }, ], title: "CVE-2024-45010", }, { cve: "CVE-2024-46858", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-46858", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: Fix uaf in __timer_delete_sync\n\nThere are two paths to access mptcp_pm_del_add_timer, result in a race\ncondition:\n\n CPU1\t\t\t\tCPU2\n ==== ====\n net_rx_action\n napi_poll netlink_sendmsg\n __napi_poll netlink_unicast\n process_backlog netlink_unicast_kernel\n __netif_receive_skb genl_rcv\n __netif_receive_skb_one_core netlink_rcv_skb\n NF_HOOK genl_rcv_msg\n ip_local_deliver_finish genl_family_rcv_msg\n ip_protocol_deliver_rcu genl_family_rcv_msg_doit\n tcp_v4_rcv mptcp_pm_nl_flush_addrs_doit\n tcp_v4_do_rcv mptcp_nl_remove_addrs_list\n tcp_rcv_established mptcp_pm_remove_addrs_and_subflows\n tcp_data_queue remove_anno_list_by_saddr\n mptcp_incoming_options mptcp_pm_del_add_timer\n mptcp_pm_del_add_timer kfree(entry)\n\nIn remove_anno_list_by_saddr(running on CPU2), after leaving the critical\nzone protected by \"pm.lock\", the entry will be released, which leads to the\noccurrence of uaf in the mptcp_pm_del_add_timer(running on CPU1).\n\nKeeping a reference to add_timer inside the lock, and calling\nsk_stop_timer_sync() with this reference, instead of \"entry->add_timer\".\n\nMove list_del(&entry->list) to mptcp_pm_del_add_timer and inside the pm lock,\ndo not directly access any members of the entry outside the pm lock, which\ncan avoid similar \"entry->x\" uaf.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-46858", url: "https://www.suse.com/security/cve/CVE-2024-46858", }, { category: "external", summary: "SUSE Bug 1231088 for CVE-2024-46858", url: "https://bugzilla.suse.com/1231088", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-46858", }, { cve: "CVE-2024-47701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47701", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n </TASK>\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47701", url: "https://www.suse.com/security/cve/CVE-2024-47701", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-47701", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1231920 for CVE-2024-47701", url: "https://bugzilla.suse.com/1231920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-47701", }, { cve: "CVE-2024-49884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n <TASK>\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path->p_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49884", url: "https://www.suse.com/security/cve/CVE-2024-49884", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49884", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232198 for CVE-2024-49884", url: "https://bugzilla.suse.com/1232198", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-49884", }, { cve: "CVE-2024-49950", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49950", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49950", url: "https://www.suse.com/security/cve/CVE-2024-49950", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49950", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232159 for CVE-2024-49950", url: "https://bugzilla.suse.com/1232159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-49950", }, { cve: "CVE-2024-50029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50029", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync\n\nThis checks if the ACL connection remains valid as it could be destroyed\nwhile hci_enhanced_setup_sync is pending on cmd_sync leading to the\nfollowing trace:\n\nBUG: KASAN: slab-use-after-free in hci_enhanced_setup_sync+0x91b/0xa60\nRead of size 1 at addr ffff888002328ffd by task kworker/u5:2/37\n\nCPU: 0 UID: 0 PID: 37 Comm: kworker/u5:2 Not tainted 6.11.0-rc6-01300-g810be445d8d6 #7099\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014\nWorkqueue: hci0 hci_cmd_sync_work\nCall Trace:\n <TASK>\n dump_stack_lvl+0x5d/0x80\n ? hci_enhanced_setup_sync+0x91b/0xa60\n print_report+0x152/0x4c0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n ? __virt_addr_valid+0x1fa/0x420\n ? hci_enhanced_setup_sync+0x91b/0xa60\n kasan_report+0xda/0x1b0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n hci_enhanced_setup_sync+0x91b/0xa60\n ? __pfx_hci_enhanced_setup_sync+0x10/0x10\n ? __pfx___mutex_lock+0x10/0x10\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n ? __pfx_lock_acquire+0x10/0x10\n ? __pfx_process_one_work+0x10/0x10\n ? assign_work+0x167/0x240\n worker_thread+0x5b7/0xf60\n ? __kthread_parkme+0xac/0x1c0\n ? __pfx_worker_thread+0x10/0x10\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x293/0x360\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2f/0x70\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 34:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __hci_conn_add+0x187/0x17d0\n hci_connect_sco+0x2e1/0xb90\n sco_sock_connect+0x2a2/0xb80\n __sys_connect+0x227/0x2a0\n __x64_sys_connect+0x6d/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 37:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x101/0x160\n kfree+0xd0/0x250\n device_release+0x9a/0x210\n kobject_put+0x151/0x280\n hci_conn_del+0x448/0xbf0\n hci_abort_conn_sync+0x46f/0x980\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n worker_thread+0x5b7/0xf60\n kthread+0x293/0x360\n ret_from_fork+0x2f/0x70\n ret_from_fork_asm+0x1a/0x30", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50029", url: "https://www.suse.com/security/cve/CVE-2024-50029", }, { category: "external", summary: "SUSE Bug 1231949 for CVE-2024-50029", url: "https://bugzilla.suse.com/1231949", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50029", }, { cve: "CVE-2024-50036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50036", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50036", url: "https://www.suse.com/security/cve/CVE-2024-50036", }, { category: "external", summary: "SUSE Bug 1231912 for CVE-2024-50036", url: "https://bugzilla.suse.com/1231912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50036", }, { cve: "CVE-2024-50073", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50073", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n <TASK>\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50073", url: "https://www.suse.com/security/cve/CVE-2024-50073", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50073", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232520 for CVE-2024-50073", url: "https://bugzilla.suse.com/1232520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-50073", }, { cve: "CVE-2024-50085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50085", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow\n\nSyzkaller reported this splat:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n Read of size 4 at addr ffff8880569ac858 by task syz.1.2799/14662\n\n CPU: 0 UID: 0 PID: 14662 Comm: syz.1.2799 Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n mptcp_pm_nl_rm_subflow_received net/mptcp/pm_netlink.c:914 [inline]\n mptcp_nl_remove_id_zero_address+0x305/0x4a0 net/mptcp/pm_netlink.c:1572\n mptcp_pm_nl_del_addr_doit+0x5c9/0x770 net/mptcp/pm_netlink.c:1603\n genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x165/0x410 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg net/socket.c:744 [inline]\n ____sys_sendmsg+0x9ae/0xb40 net/socket.c:2607\n ___sys_sendmsg+0x135/0x1e0 net/socket.c:2661\n __sys_sendmsg+0x117/0x1f0 net/socket.c:2690\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386\n do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n RIP: 0023:0xf7fe4579\n Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00\n RSP: 002b:00000000f574556c EFLAGS: 00000296 ORIG_RAX: 0000000000000172\n RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000020000140\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000\n R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\n Allocated by task 5387:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n kmalloc_noprof include/linux/slab.h:878 [inline]\n kzalloc_noprof include/linux/slab.h:1014 [inline]\n subflow_create_ctx+0x87/0x2a0 net/mptcp/subflow.c:1803\n subflow_ulp_init+0xc3/0x4d0 net/mptcp/subflow.c:1956\n __tcp_set_ulp net/ipv4/tcp_ulp.c:146 [inline]\n tcp_set_ulp+0x326/0x7f0 net/ipv4/tcp_ulp.c:167\n mptcp_subflow_create_socket+0x4ae/0x10a0 net/mptcp/subflow.c:1764\n __mptcp_subflow_connect+0x3cc/0x1490 net/mptcp/subflow.c:1592\n mptcp_pm_create_subflow_or_signal_addr+0xbda/0x23a0 net/mptcp/pm_netlink.c:642\n mptcp_pm_nl_fully_established net/mptcp/pm_netlink.c:650 [inline]\n mptcp_pm_nl_work+0x3a1/0x4f0 net/mptcp/pm_netlink.c:943\n mptcp_worker+0x15a/0x1240 net/mptcp/protocol.c:2777\n process_one_work+0x958/0x1b30 kernel/workqueue.c:3229\n process_scheduled_works kernel/workqueue.c:3310 [inline]\n worker_thread+0x6c8/0xf00 kernel/workqueue.c:3391\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/ke\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50085", url: "https://www.suse.com/security/cve/CVE-2024-50085", }, { category: "external", summary: "SUSE Bug 1232508 for CVE-2024-50085", url: "https://bugzilla.suse.com/1232508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50085", }, { cve: "CVE-2024-50115", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50115", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn't\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn't using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM's much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it's only the nSVM flow\nthat is broken.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50115", url: "https://www.suse.com/security/cve/CVE-2024-50115", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50115", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232919 for CVE-2024-50115", url: "https://bugzilla.suse.com/1232919", }, { category: "external", summary: "SUSE Bug 1233019 for CVE-2024-50115", url: "https://bugzilla.suse.com/1233019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-50115", }, { cve: "CVE-2024-50142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50142", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: validate new SA's prefixlen using SA family when sel.family is unset\n\nThis expands the validation introduced in commit 07bf7908950a (\"xfrm:\nValidate address prefix lengths in the xfrm selector.\")\n\nsyzbot created an SA with\n usersa.sel.family = AF_UNSPEC\n usersa.sel.prefixlen_s = 128\n usersa.family = AF_INET\n\nBecause of the AF_UNSPEC selector, verify_newsa_info doesn't put\nlimits on prefixlen_{s,d}. But then copy_from_user_state sets\nx->sel.family to usersa.family (AF_INET). Do the same conversion in\nverify_newsa_info before validating prefixlen_{s,d}, since that's how\nprefixlen is going to be used later on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50142", url: "https://www.suse.com/security/cve/CVE-2024-50142", }, { category: "external", summary: "SUSE Bug 1233028 for CVE-2024-50142", url: "https://bugzilla.suse.com/1233028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50142", }, { cve: "CVE-2024-50185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50185", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle consistently DSS corruption\n\nBugged peer implementation can send corrupted DSS options, consistently\nhitting a few warning in the data path. Use DEBUG_NET assertions, to\navoid the splat on some builds and handle consistently the error, dumping\nrelated MIBs and performing fallback and/or reset according to the\nsubflow type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50185", url: "https://www.suse.com/security/cve/CVE-2024-50185", }, { category: "external", summary: "SUSE Bug 1233109 for CVE-2024-50185", url: "https://bugzilla.suse.com/1233109", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50185", }, { cve: "CVE-2024-50294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50294", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nrxrpc: Fix missing locking causing hanging calls\n\nIf a call gets aborted (e.g. because kafs saw a signal) between it being\nqueued for connection and the I/O thread picking up the call, the abort\nwill be prioritised over the connection and it will be removed from\nlocal->new_client_calls by rxrpc_disconnect_client_call() without a lock\nbeing held. This may cause other calls on the list to disappear if a race\noccurs.\n\nFix this by taking the client_call_lock when removing a call from whatever\nlist its ->wait_link happens to be on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50294", url: "https://www.suse.com/security/cve/CVE-2024-50294", }, { category: "external", summary: "SUSE Bug 1233483 for CVE-2024-50294", url: "https://bugzilla.suse.com/1233483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-50294", }, { cve: "CVE-2024-53123", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53123", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: error out earlier on disconnect\n\nEric reported a division by zero splat in the MPTCP protocol:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 1 UID: 0 PID: 6094 Comm: syz-executor317 Not tainted\n6.12.0-rc5-syzkaller-00291-g05b92660cdfe #0\nHardware name: Google Google Compute Engine/Google Compute Engine,\nBIOS Google 09/13/2024\nRIP: 0010:__tcp_select_window+0x5b4/0x1310 net/ipv4/tcp_output.c:3163\nCode: f6 44 01 e3 89 df e8 9b 75 09 f8 44 39 f3 0f 8d 11 ff ff ff e8\n0d 74 09 f8 45 89 f4 e9 04 ff ff ff e8 00 74 09 f8 44 89 f0 99 <f7> 7c\n24 14 41 29 d6 45 89 f4 e9 ec fe ff ff e8 e8 73 09 f8 48 89\nRSP: 0018:ffffc900041f7930 EFLAGS: 00010293\nRAX: 0000000000017e67 RBX: 0000000000017e67 RCX: ffffffff8983314b\nRDX: 0000000000000000 RSI: ffffffff898331b0 RDI: 0000000000000004\nRBP: 00000000005d6000 R08: 0000000000000004 R09: 0000000000017e67\nR10: 0000000000003e80 R11: 0000000000000000 R12: 0000000000003e80\nR13: ffff888031d9b440 R14: 0000000000017e67 R15: 00000000002eb000\nFS: 00007feb5d7f16c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007feb5d8adbb8 CR3: 0000000074e4c000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n<TASK>\n__tcp_cleanup_rbuf+0x3e7/0x4b0 net/ipv4/tcp.c:1493\nmptcp_rcv_space_adjust net/mptcp/protocol.c:2085 [inline]\nmptcp_recvmsg+0x2156/0x2600 net/mptcp/protocol.c:2289\ninet_recvmsg+0x469/0x6a0 net/ipv4/af_inet.c:885\nsock_recvmsg_nosec net/socket.c:1051 [inline]\nsock_recvmsg+0x1b2/0x250 net/socket.c:1073\n__sys_recvfrom+0x1a5/0x2e0 net/socket.c:2265\n__do_sys_recvfrom net/socket.c:2283 [inline]\n__se_sys_recvfrom net/socket.c:2279 [inline]\n__x64_sys_recvfrom+0xe0/0x1c0 net/socket.c:2279\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7feb5d857559\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48\n89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d\n01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007feb5d7f1208 EFLAGS: 00000246 ORIG_RAX: 000000000000002d\nRAX: ffffffffffffffda RBX: 00007feb5d8e1318 RCX: 00007feb5d857559\nRDX: 000000800000000e RSI: 0000000000000000 RDI: 0000000000000003\nRBP: 00007feb5d8e1310 R08: 0000000000000000 R09: ffffffff81000000\nR10: 0000000000000100 R11: 0000000000000246 R12: 00007feb5d8e131c\nR13: 00007feb5d8ae074 R14: 000000800000000e R15: 00000000fffffdef\n\nand provided a nice reproducer.\n\nThe root cause is the current bad handling of racing disconnect.\nAfter the blamed commit below, sk_wait_data() can return (with\nerror) with the underlying socket disconnected and a zero rcv_mss.\n\nCatch the error and return without performing any additional\noperations on the current socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53123", url: "https://www.suse.com/security/cve/CVE-2024-53123", }, { category: "external", summary: "SUSE Bug 1234070 for CVE-2024-53123", url: "https://bugzilla.suse.com/1234070", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-53123", }, { cve: "CVE-2024-53147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53147", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nexfat: fix out-of-bounds access of directory entries\n\nIn the case of the directory size is greater than or equal to\nthe cluster size, if start_clu becomes an EOF cluster(an invalid\ncluster) due to file system corruption, then the directory entry\nwhere ei->hint_femp.eidx hint is outside the directory, resulting\nin an out-of-bounds access, which may cause further file system\ncorruption.\n\nThis commit adds a check for start_clu, if it is an invalid cluster,\nthe file or directory will be treated as empty.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53147", url: "https://www.suse.com/security/cve/CVE-2024-53147", }, { category: "external", summary: "SUSE Bug 1234857 for CVE-2024-53147", url: "https://bugzilla.suse.com/1234857", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-53147", }, { cve: "CVE-2024-53173", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53173", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53173", url: "https://www.suse.com/security/cve/CVE-2024-53173", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234891 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234891", }, { category: "external", summary: "SUSE Bug 1234892 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-53173", }, { cve: "CVE-2024-53176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53176", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: During unmount, ensure all cached dir instances drop their dentry\n\nThe unmount process (cifs_kill_sb() calling close_all_cached_dirs()) can\nrace with various cached directory operations, which ultimately results\nin dentries not being dropped and these kernel BUGs:\n\nBUG: Dentry ffff88814f37e358{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nVFS: Busy inodes after unmount of cifs (cifs)\n------------[ cut here ]------------\nkernel BUG at fs/super.c:661!\n\nThis happens when a cfid is in the process of being cleaned up when, and\nhas been removed from the cfids->entries list, including:\n\n- Receiving a lease break from the server\n- Server reconnection triggers invalidate_all_cached_dirs(), which\n removes all the cfids from the list\n- The laundromat thread decides to expire an old cfid.\n\nTo solve these problems, dropping the dentry is done in queued work done\nin a newly-added cfid_put_wq workqueue, and close_all_cached_dirs()\nflushes that workqueue after it drops all the dentries of which it's\naware. This is a global workqueue (rather than scoped to a mount), but\nthe queued work is minimal.\n\nThe final cleanup work for cleaning up a cfid is performed via work\nqueued in the serverclose_wq workqueue; this is done separate from\ndropping the dentries so that close_all_cached_dirs() doesn't block on\nany server operations.\n\nBoth of these queued works expect to invoked with a cfid reference and\na tcon reference to avoid those objects from being freed while the work\nis ongoing.\n\nWhile we're here, add proper locking to close_all_cached_dirs(), and\nlocking around the freeing of cfid->dentry.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53176", url: "https://www.suse.com/security/cve/CVE-2024-53176", }, { category: "external", summary: "SUSE Bug 1234894 for CVE-2024-53176", url: "https://bugzilla.suse.com/1234894", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-53176", }, { cve: "CVE-2024-53177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53177", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: prevent use-after-free due to open_cached_dir error paths\n\nIf open_cached_dir() encounters an error parsing the lease from the\nserver, the error handling may race with receiving a lease break,\nresulting in open_cached_dir() freeing the cfid while the queued work is\npending.\n\nUpdate open_cached_dir() to drop refs rather than directly freeing the\ncfid.\n\nHave cached_dir_lease_break(), cfids_laundromat_worker(), and\ninvalidate_all_cached_dirs() clear has_lease immediately while still\nholding cfids->cfid_list_lock, and then use this to also simplify the\nreference counting in cfids_laundromat_worker() and\ninvalidate_all_cached_dirs().\n\nFixes this KASAN splat (which manually injects an error and lease break\nin open_cached_dir()):\n\n==================================================================\nBUG: KASAN: slab-use-after-free in smb2_cached_lease_break+0x27/0xb0\nRead of size 8 at addr ffff88811cc24c10 by task kworker/3:1/65\n\nCPU: 3 UID: 0 PID: 65 Comm: kworker/3:1 Not tainted 6.12.0-rc6-g255cf264e6e5-dirty #87\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nWorkqueue: cifsiod smb2_cached_lease_break\nCall Trace:\n <TASK>\n dump_stack_lvl+0x77/0xb0\n print_report+0xce/0x660\n kasan_report+0xd3/0x110\n smb2_cached_lease_break+0x27/0xb0\n process_one_work+0x50a/0xc50\n worker_thread+0x2ba/0x530\n kthread+0x17c/0x1c0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0xaa/0xb0\n open_cached_dir+0xa7d/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x51/0x70\n kfree+0x174/0x520\n open_cached_dir+0x97f/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x33/0x60\n __kasan_record_aux_stack+0xad/0xc0\n insert_work+0x32/0x100\n __queue_work+0x5c9/0x870\n queue_work_on+0x82/0x90\n open_cached_dir+0x1369/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nThe buggy address belongs to the object at ffff88811cc24c00\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 16 bytes inside of\n freed 1024-byte region [ffff88811cc24c00, ffff88811cc25000)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53177", url: "https://www.suse.com/security/cve/CVE-2024-53177", }, { category: "external", summary: "SUSE Bug 1234896 for CVE-2024-53177", url: "https://bugzilla.suse.com/1234896", }, { category: "external", summary: "SUSE Bug 1235103 for CVE-2024-53177", url: "https://bugzilla.suse.com/1235103", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-53177", }, { cve: "CVE-2024-53178", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53178", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: Don't leak cfid when reconnect races with open_cached_dir\n\nopen_cached_dir() may either race with the tcon reconnection even before\ncompound_send_recv() or directly trigger a reconnection via\nSMB2_open_init() or SMB_query_info_init().\n\nThe reconnection process invokes invalidate_all_cached_dirs() via\ncifs_mark_open_files_invalid(), which removes all cfids from the\ncfids->entries list but doesn't drop a ref if has_lease isn't true. This\nresults in the currently-being-constructed cfid not being on the list,\nbut still having a refcount of 2. It leaks if returned from\nopen_cached_dir().\n\nFix this by setting cfid->has_lease when the ref is actually taken; the\ncfid will not be used by other threads until it has a valid time.\n\nAddresses these kmemleaks:\n\nunreferenced object 0xffff8881090c4000 (size 1024):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 32 bytes):\n 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........\".......\n 00 ca 45 22 81 88 ff ff f8 dc 4f 04 81 88 ff ff ..E\"......O.....\n backtrace (crc 6f58c20f):\n [<ffffffff8b895a1e>] __kmalloc_cache_noprof+0x2be/0x350\n [<ffffffff8bda06e3>] open_cached_dir+0x993/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\nunreferenced object 0xffff8881044fdcf8 (size 8):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 8 bytes):\n 00 cc cc cc cc cc cc cc ........\n backtrace (crc 10c106a9):\n [<ffffffff8b89a3d3>] __kmalloc_node_track_caller_noprof+0x363/0x480\n [<ffffffff8b7d7256>] kstrdup+0x36/0x60\n [<ffffffff8bda0700>] open_cached_dir+0x9b0/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nAnd addresses these BUG splats when unmounting the SMB filesystem:\n\nBUG: Dentry ffff888140590ba0{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nWARNING: CPU: 3 PID: 3433 at fs/dcache.c:1536 umount_check+0xd0/0x100\nModules linked in:\nCPU: 3 UID: 0 PID: 3433 Comm: bash Not tainted 6.12.0-rc4-g850925a8133c-dirty #49\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nRIP: 0010:umount_check+0xd0/0x100\nCode: 8d 7c 24 40 e8 31 5a f4 ff 49 8b 54 24 40 41 56 49 89 e9 45 89 e8 48 89 d9 41 57 48 89 de 48 c7 c7 80 e7 db ac e8 f0 72 9a ff <0f> 0b 58 31 c0 5a 5b 5d 41 5c 41 5d 41 5e 41 5f e9 2b e5 5d 01 41\nRSP: 0018:ffff88811cc27978 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff888140590ba0 RCX: ffffffffaaf20bae\nRDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8881f6fb6f40\nRBP: ffff8881462ec000 R08: 0000000000000001 R09: ffffed1023984ee3\nR10: ffff88811cc2771f R11: 00000000016cfcc0 R12: ffff888134383e08\nR13: 0000000000000002 R14: ffff8881462ec668 R15: ffffffffaceab4c0\nFS: 00007f23bfa98740(0000) GS:ffff8881f6f80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000556de4a6f808 CR3: 0000000123c80000 CR4: 0000000000350ef0\nCall Trace:\n <TASK>\n d_walk+0x6a/0x530\n shrink_dcache_for_umount+0x6a/0x200\n generic_shutdown_super+0x52/0x2a0\n kill_anon_super+0x22/0x40\n cifs_kill_sb+0x159/0x1e0\n deactivate_locked_super+0x66/0xe0\n cleanup_mnt+0x140/0x210\n task_work_run+0xfb/0x170\n syscall_exit_to_user_mode+0x29f/0x2b0\n do_syscall_64+0xa1/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\nRIP: 0033:0x7f23bfb93ae7\nCode: ff ff ff ff c3 66 0f 1f 44 00 00 48 8b 0d 11 93 0d 00 f7 d8 64 89 01 b8 ff ff ff ff eb bf 0f 1f 44 00 00 b8 50 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e9 92 0d 00 f7 d8 64 89 \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53178", url: "https://www.suse.com/security/cve/CVE-2024-53178", }, { category: "external", summary: "SUSE Bug 1234895 for CVE-2024-53178", url: "https://bugzilla.suse.com/1234895", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-53178", }, { cve: "CVE-2024-53226", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53226", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53226", url: "https://www.suse.com/security/cve/CVE-2024-53226", }, { category: "external", summary: "SUSE Bug 1236576 for CVE-2024-53226", url: "https://bugzilla.suse.com/1236576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-53226", }, { cve: "CVE-2024-53239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53239", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53239", url: "https://www.suse.com/security/cve/CVE-2024-53239", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53239", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235054 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235054", }, { category: "external", summary: "SUSE Bug 1235055 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-53239", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56548", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don't query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] <TASK>\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56548", url: "https://www.suse.com/security/cve/CVE-2024-56548", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56548", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235073 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235073", }, { category: "external", summary: "SUSE Bug 1235074 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-56548", }, { cve: "CVE-2024-56568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56568", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu: Defer probe of clients after smmu device bound\n\nNull pointer dereference occurs due to a race between smmu\ndriver probe and client driver probe, when of_dma_configure()\nfor client is called after the iommu_device_register() for smmu driver\nprobe has executed but before the driver_bound() for smmu driver\nhas been called.\n\nFollowing is how the race occurs:\n\nT1:Smmu device probe\t\tT2: Client device probe\n\nreally_probe()\narm_smmu_device_probe()\niommu_device_register()\n\t\t\t\t\treally_probe()\n\t\t\t\t\tplatform_dma_configure()\n\t\t\t\t\tof_dma_configure()\n\t\t\t\t\tof_dma_configure_id()\n\t\t\t\t\tof_iommu_configure()\n\t\t\t\t\tiommu_probe_device()\n\t\t\t\t\tiommu_init_device()\n\t\t\t\t\tarm_smmu_probe_device()\n\t\t\t\t\tarm_smmu_get_by_fwnode()\n\t\t\t\t\t\tdriver_find_device_by_fwnode()\n\t\t\t\t\t\tdriver_find_device()\n\t\t\t\t\t\tnext_device()\n\t\t\t\t\t\tklist_next()\n\t\t\t\t\t\t /* null ptr\n\t\t\t\t\t\t assigned to smmu */\n\t\t\t\t\t/* null ptr dereference\n\t\t\t\t\t while smmu->streamid_mask */\ndriver_bound()\n\tklist_add_tail()\n\nWhen this null smmu pointer is dereferenced later in\narm_smmu_probe_device, the device crashes.\n\nFix this by deferring the probe of the client device\nuntil the smmu device has bound to the arm smmu driver.\n\n[will: Add comment]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56568", url: "https://www.suse.com/security/cve/CVE-2024-56568", }, { category: "external", summary: "SUSE Bug 1235032 for CVE-2024-56568", url: "https://bugzilla.suse.com/1235032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56568", }, { cve: "CVE-2024-56579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56579", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: amphion: Set video drvdata before register video device\n\nThe video drvdata should be set before the video device is registered,\notherwise video_drvdata() may return NULL in the open() file ops, and led\nto oops.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56579", url: "https://www.suse.com/security/cve/CVE-2024-56579", }, { category: "external", summary: "SUSE Bug 1236575 for CVE-2024-56579", url: "https://bugzilla.suse.com/1236575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56579", }, { cve: "CVE-2024-56592", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56592", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Call free_htab_elem() after htab_unlock_bucket()\n\nFor htab of maps, when the map is removed from the htab, it may hold the\nlast reference of the map. bpf_map_fd_put_ptr() will invoke\nbpf_map_free_id() to free the id of the removed map element. However,\nbpf_map_fd_put_ptr() is invoked while holding a bucket lock\n(raw_spin_lock_t), and bpf_map_free_id() attempts to acquire map_idr_lock\n(spinlock_t), triggering the following lockdep warning:\n\n =============================\n [ BUG: Invalid wait context ]\n 6.11.0-rc4+ #49 Not tainted\n -----------------------------\n test_maps/4881 is trying to lock:\n ffffffff84884578 (map_idr_lock){+...}-{3:3}, at: bpf_map_free_id.part.0+0x21/0x70\n other info that might help us debug this:\n context-{5:5}\n 2 locks held by test_maps/4881:\n #0: ffffffff846caf60 (rcu_read_lock){....}-{1:3}, at: bpf_fd_htab_map_update_elem+0xf9/0x270\n #1: ffff888149ced148 (&htab->lockdep_key#2){....}-{2:2}, at: htab_map_update_elem+0x178/0xa80\n stack backtrace:\n CPU: 0 UID: 0 PID: 4881 Comm: test_maps Not tainted 6.11.0-rc4+ #49\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), ...\n Call Trace:\n <TASK>\n dump_stack_lvl+0x6e/0xb0\n dump_stack+0x10/0x20\n __lock_acquire+0x73e/0x36c0\n lock_acquire+0x182/0x450\n _raw_spin_lock_irqsave+0x43/0x70\n bpf_map_free_id.part.0+0x21/0x70\n bpf_map_put+0xcf/0x110\n bpf_map_fd_put_ptr+0x9a/0xb0\n free_htab_elem+0x69/0xe0\n htab_map_update_elem+0x50f/0xa80\n bpf_fd_htab_map_update_elem+0x131/0x270\n htab_map_update_elem+0x50f/0xa80\n bpf_fd_htab_map_update_elem+0x131/0x270\n bpf_map_update_value+0x266/0x380\n __sys_bpf+0x21bb/0x36b0\n __x64_sys_bpf+0x45/0x60\n x64_sys_call+0x1b2a/0x20d0\n do_syscall_64+0x5d/0x100\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nOne way to fix the lockdep warning is using raw_spinlock_t for\nmap_idr_lock as well. However, bpf_map_alloc_id() invokes\nidr_alloc_cyclic() after acquiring map_idr_lock, it will trigger a\nsimilar lockdep warning because the slab's lock (s->cpu_slab->lock) is\nstill a spinlock.\n\nInstead of changing map_idr_lock's type, fix the issue by invoking\nhtab_put_fd_value() after htab_unlock_bucket(). However, only deferring\nthe invocation of htab_put_fd_value() is not enough, because the old map\npointers in htab of maps can not be saved during batched deletion.\nTherefore, also defer the invocation of free_htab_elem(), so these\nto-be-freed elements could be linked together similar to lru map.\n\nThere are four callers for ->map_fd_put_ptr:\n\n(1) alloc_htab_elem() (through htab_put_fd_value())\nIt invokes ->map_fd_put_ptr() under a raw_spinlock_t. The invocation of\nhtab_put_fd_value() can not simply move after htab_unlock_bucket(),\nbecause the old element has already been stashed in htab->extra_elems.\nIt may be reused immediately after htab_unlock_bucket() and the\ninvocation of htab_put_fd_value() after htab_unlock_bucket() may release\nthe newly-added element incorrectly. Therefore, saving the map pointer\nof the old element for htab of maps before unlocking the bucket and\nreleasing the map_ptr after unlock. Beside the map pointer in the old\nelement, should do the same thing for the special fields in the old\nelement as well.\n\n(2) free_htab_elem() (through htab_put_fd_value())\nIts caller includes __htab_map_lookup_and_delete_elem(),\nhtab_map_delete_elem() and __htab_map_lookup_and_delete_batch().\n\nFor htab_map_delete_elem(), simply invoke free_htab_elem() after\nhtab_unlock_bucket(). For __htab_map_lookup_and_delete_batch(), just\nlike lru map, linking the to-be-freed element into node_to_free list\nand invoking free_htab_elem() for these element after unlock. It is safe\nto reuse batch_flink as the link for node_to_free, because these\nelements have been removed from the hash llist.\n\nBecause htab of maps doesn't support lookup_and_delete operation,\n__htab_map_lookup_and_delete_elem() doesn't have the problem, so kept\nit as\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56592", url: "https://www.suse.com/security/cve/CVE-2024-56592", }, { category: "external", summary: "SUSE Bug 1235244 for CVE-2024-56592", url: "https://bugzilla.suse.com/1235244", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56592", }, { cve: "CVE-2024-56605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56605", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56605", url: "https://www.suse.com/security/cve/CVE-2024-56605", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56605", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235061 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235061", }, { category: "external", summary: "SUSE Bug 1235062 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-56605", }, { cve: "CVE-2024-56633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56633", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg->sg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret < 0), we may\n miss uncharging (msg->sg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg->sg.size;\n416 if (psock->apply_bytes && psock->apply_bytes < tosend)\n417 tosend = psock->apply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg->sg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg->sg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret < 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n<TASK>\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n</TASK>\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret < 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg->sg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56633", url: "https://www.suse.com/security/cve/CVE-2024-56633", }, { category: "external", summary: "SUSE Bug 1235485 for CVE-2024-56633", url: "https://bugzilla.suse.com/1235485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56633", }, { cve: "CVE-2024-56647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n <IRQ>\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst->out = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst->dev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56647", url: "https://www.suse.com/security/cve/CVE-2024-56647", }, { category: "external", summary: "SUSE Bug 1235435 for CVE-2024-56647", url: "https://bugzilla.suse.com/1235435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56647", }, { cve: "CVE-2024-56658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56658", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final 'struct net' free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net->xfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst->ops->destroy)\n dst->ops->destroy(dst);\n\ndst->ops points to the old net->xfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the 'struct net' to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n <IRQ>\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n </IRQ>\n <TASK>\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 <fa> c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n </TASK>\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56658", url: "https://www.suse.com/security/cve/CVE-2024-56658", }, { category: "external", summary: "SUSE Bug 1235441 for CVE-2024-56658", url: "https://bugzilla.suse.com/1235441", }, { category: "external", summary: "SUSE Bug 1235442 for CVE-2024-56658", url: "https://bugzilla.suse.com/1235442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56658", }, { cve: "CVE-2024-56720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56720", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Several fixes to bpf_msg_pop_data\n\nSeveral fixes to bpf_msg_pop_data,\n1. In sk_msg_shift_left, we should put_page\n2. if (len == 0), return early is better\n3. pop the entire sk_msg (last == msg->sg.size) should be supported\n4. Fix for the value of variable \"a\"\n5. In sk_msg_shift_left, after shifting, i has already pointed to the next\nelement. Addtional sk_msg_iter_var_next may result in BUG.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56720", url: "https://www.suse.com/security/cve/CVE-2024-56720", }, { category: "external", summary: "SUSE Bug 1235592 for CVE-2024-56720", url: "https://bugzilla.suse.com/1235592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-56720", }, { cve: "CVE-2024-57882", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57882", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix TCP options overflow.\n\nSyzbot reported the following splat:\n\nOops: general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]\nCPU: 1 UID: 0 PID: 5836 Comm: sshd Not tainted 6.13.0-rc3-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024\nRIP: 0010:_compound_head include/linux/page-flags.h:242 [inline]\nRIP: 0010:put_page+0x23/0x260 include/linux/mm.h:1552\nCode: 90 90 90 90 90 90 90 55 41 57 41 56 53 49 89 fe 48 bd 00 00 00 00 00 fc ff df e8 f8 5e 12 f8 49 8d 5e 08 48 89 d8 48 c1 e8 03 <80> 3c 28 00 74 08 48 89 df e8 8f c7 78 f8 48 8b 1b 48 89 de 48 83\nRSP: 0000:ffffc90003916c90 EFLAGS: 00010202\nRAX: 0000000000000001 RBX: 0000000000000008 RCX: ffff888030458000\nRDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000\nRBP: dffffc0000000000 R08: ffffffff898ca81d R09: 1ffff110054414ac\nR10: dffffc0000000000 R11: ffffed10054414ad R12: 0000000000000007\nR13: ffff88802a20a542 R14: 0000000000000000 R15: 0000000000000000\nFS: 00007f34f496e800(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f9d6ec9ec28 CR3: 000000004d260000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n skb_page_unref include/linux/skbuff_ref.h:43 [inline]\n __skb_frag_unref include/linux/skbuff_ref.h:56 [inline]\n skb_release_data+0x483/0x8a0 net/core/skbuff.c:1119\n skb_release_all net/core/skbuff.c:1190 [inline]\n __kfree_skb+0x55/0x70 net/core/skbuff.c:1204\n tcp_clean_rtx_queue net/ipv4/tcp_input.c:3436 [inline]\n tcp_ack+0x2442/0x6bc0 net/ipv4/tcp_input.c:4032\n tcp_rcv_state_process+0x8eb/0x44e0 net/ipv4/tcp_input.c:6805\n tcp_v4_do_rcv+0x77d/0xc70 net/ipv4/tcp_ipv4.c:1939\n tcp_v4_rcv+0x2dc0/0x37f0 net/ipv4/tcp_ipv4.c:2351\n ip_protocol_deliver_rcu+0x22e/0x440 net/ipv4/ip_input.c:205\n ip_local_deliver_finish+0x341/0x5f0 net/ipv4/ip_input.c:233\n NF_HOOK+0x3a4/0x450 include/linux/netfilter.h:314\n NF_HOOK+0x3a4/0x450 include/linux/netfilter.h:314\n __netif_receive_skb_one_core net/core/dev.c:5672 [inline]\n __netif_receive_skb+0x2bf/0x650 net/core/dev.c:5785\n process_backlog+0x662/0x15b0 net/core/dev.c:6117\n __napi_poll+0xcb/0x490 net/core/dev.c:6883\n napi_poll net/core/dev.c:6952 [inline]\n net_rx_action+0x89b/0x1240 net/core/dev.c:7074\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n __do_softirq kernel/softirq.c:595 [inline]\n invoke_softirq kernel/softirq.c:435 [inline]\n __irq_exit_rcu+0xf7/0x220 kernel/softirq.c:662\n irq_exit_rcu+0x9/0x30 kernel/softirq.c:678\n instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]\n sysvec_apic_timer_interrupt+0x57/0xc0 arch/x86/kernel/apic/apic.c:1049\n asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702\nRIP: 0033:0x7f34f4519ad5\nCode: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83\nRSP: 002b:00007ffec5b32ce0 EFLAGS: 00000246\nRAX: 0000000000000001 RBX: 00000000000668a0 RCX: 00007f34f4519ad5\nRDX: 00007ffec5b32d00 RSI: 0000000000000004 RDI: 0000564f4bc6cae0\nRBP: 0000564f4bc6b5a0 R08: 0000000000000008 R09: 0000000000000000\nR10: 00007ffec5b32de8 R11: 0000000000000246 R12: 0000564f48ea8aa4\nR13: 0000000000000001 R14: 0000564f48ea93e8 R15: 00007ffec5b32d68\n </TASK>\n\nEric noted a probable shinfo->nr_frags corruption, which indeed\noccurs.\n\nThe root cause is a buggy MPTCP option len computation in some\ncircumstances: the ADD_ADDR option should be mutually exclusive\nwith DSS since the blamed commit.\n\nStill, mptcp_established_options_add_addr() tries to set the\nrelevant info in mptcp_out_options, if \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57882", url: "https://www.suse.com/security/cve/CVE-2024-57882", }, { category: "external", summary: "SUSE Bug 1235914 for CVE-2024-57882", url: "https://bugzilla.suse.com/1235914", }, { category: "external", summary: "SUSE Bug 1235916 for CVE-2024-57882", url: "https://bugzilla.suse.com/1235916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-57882", }, { cve: "CVE-2024-57889", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57889", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking\n\nIf a device uses MCP23xxx IO expander to receive IRQs, the following\nbug can happen:\n\n BUG: sleeping function called from invalid context\n at kernel/locking/mutex.c:283\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, ...\n preempt_count: 1, expected: 0\n ...\n Call Trace:\n ...\n __might_resched+0x104/0x10e\n __might_sleep+0x3e/0x62\n mutex_lock+0x20/0x4c\n regmap_lock_mutex+0x10/0x18\n regmap_update_bits_base+0x2c/0x66\n mcp23s08_irq_set_type+0x1ae/0x1d6\n __irq_set_trigger+0x56/0x172\n __setup_irq+0x1e6/0x646\n request_threaded_irq+0xb6/0x160\n ...\n\nWe observed the problem while experimenting with a touchscreen driver which\nused MCP23017 IO expander (I2C).\n\nThe regmap in the pinctrl-mcp23s08 driver uses a mutex for protection from\nconcurrent accesses, which is the default for regmaps without .fast_io,\n.disable_locking, etc.\n\nmcp23s08_irq_set_type() calls regmap_update_bits_base(), and the latter\nlocks the mutex.\n\nHowever, __setup_irq() locks desc->lock spinlock before calling these\nfunctions. As a result, the system tries to lock the mutex whole holding\nthe spinlock.\n\nIt seems, the internal regmap locks are not needed in this driver at all.\nmcp->lock seems to protect the regmap from concurrent accesses already,\nexcept, probably, in mcp_pinconf_get/set.\n\nmcp23s08_irq_set_type() and mcp23s08_irq_mask/unmask() are called under\nchip_bus_lock(), which calls mcp23s08_irq_bus_lock(). The latter takes\nmcp->lock and enables regmap caching, so that the potentially slow I2C\naccesses are deferred until chip_bus_unlock().\n\nThe accesses to the regmap from mcp23s08_probe_one() do not need additional\nlocking.\n\nIn all remaining places where the regmap is accessed, except\nmcp_pinconf_get/set(), the driver already takes mcp->lock.\n\nThis patch adds locking in mcp_pinconf_get/set() and disables internal\nlocking in the regmap config. Among other things, it fixes the sleeping\nin atomic context described above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57889", url: "https://www.suse.com/security/cve/CVE-2024-57889", }, { category: "external", summary: "SUSE Bug 1236573 for CVE-2024-57889", url: "https://bugzilla.suse.com/1236573", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-57889", }, { cve: "CVE-2024-57948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57948", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(&sdata->list)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local->interfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 <0f> 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57948", url: "https://www.suse.com/security/cve/CVE-2024-57948", }, { category: "external", summary: "SUSE Bug 1236677 for CVE-2024-57948", url: "https://bugzilla.suse.com/1236677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2024-57948", }, { cve: "CVE-2024-57979", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57979", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npps: Fix a use-after-free\n\nOn a board running ntpd and gpsd, I'm seeing a consistent use-after-free\nin sys_exit() from gpsd when rebooting:\n\n pps pps1: removed\n ------------[ cut here ]------------\n kobject: '(null)' (00000000db4bec24): is not initialized, yet kobject_put() is being called.\n WARNING: CPU: 2 PID: 440 at lib/kobject.c:734 kobject_put+0x120/0x150\n CPU: 2 UID: 299 PID: 440 Comm: gpsd Not tainted 6.11.0-rc6-00308-gb31c44928842 #1\n Hardware name: Raspberry Pi 4 Model B Rev 1.1 (DT)\n pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : kobject_put+0x120/0x150\n lr : kobject_put+0x120/0x150\n sp : ffffffc0803d3ae0\n x29: ffffffc0803d3ae0 x28: ffffff8042dc9738 x27: 0000000000000001\n x26: 0000000000000000 x25: ffffff8042dc9040 x24: ffffff8042dc9440\n x23: ffffff80402a4620 x22: ffffff8042ef4bd0 x21: ffffff80405cb600\n x20: 000000000008001b x19: ffffff8040b3b6e0 x18: 0000000000000000\n x17: 0000000000000000 x16: 0000000000000000 x15: 696e6920746f6e20\n x14: 7369203a29343263 x13: 205d303434542020 x12: 0000000000000000\n x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000\n x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000\n x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000000\n Call trace:\n kobject_put+0x120/0x150\n cdev_put+0x20/0x3c\n __fput+0x2c4/0x2d8\n ____fput+0x1c/0x38\n task_work_run+0x70/0xfc\n do_exit+0x2a0/0x924\n do_group_exit+0x34/0x90\n get_signal+0x7fc/0x8c0\n do_signal+0x128/0x13b4\n do_notify_resume+0xdc/0x160\n el0_svc+0xd4/0xf8\n el0t_64_sync_handler+0x140/0x14c\n el0t_64_sync+0x190/0x194\n ---[ end trace 0000000000000000 ]---\n\n...followed by more symptoms of corruption, with similar stacks:\n\n refcount_t: underflow; use-after-free.\n kernel BUG at lib/list_debug.c:62!\n Kernel panic - not syncing: Oops - BUG: Fatal exception\n\nThis happens because pps_device_destruct() frees the pps_device with the\nembedded cdev immediately after calling cdev_del(), but, as the comment\nabove cdev_del() notes, fops for previously opened cdevs are still\ncallable even after cdev_del() returns. I think this bug has always\nbeen there: I can't explain why it suddenly started happening every time\nI reboot this particular board.\n\nIn commit d953e0e837e6 (\"pps: Fix a use-after free bug when\nunregistering a source.\"), George Spelvin suggested removing the\nembedded cdev. That seems like the simplest way to fix this, so I've\nimplemented his suggestion, using __register_chrdev() with pps_idr\nbecoming the source of truth for which minor corresponds to which\ndevice.\n\nBut now that pps_idr defines userspace visibility instead of cdev_add(),\nwe need to be sure the pps->dev refcount can't reach zero while\nuserspace can still find it again. So, the idr_remove() call moves to\npps_unregister_cdev(), and pps_idr now holds a reference to pps->dev.\n\n pps_core: source serial1 got cdev (251:1)\n <...>\n pps pps1: removed\n pps_core: unregistering pps1\n pps_core: deallocating pps1", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57979", url: "https://www.suse.com/security/cve/CVE-2024-57979", }, { category: "external", summary: "SUSE Bug 1238521 for CVE-2024-57979", url: "https://bugzilla.suse.com/1238521", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-57979", }, { cve: "CVE-2024-57994", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57994", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nptr_ring: do not block hard interrupts in ptr_ring_resize_multiple()\n\nJakub added a lockdep_assert_no_hardirq() check in __page_pool_put_page()\nto increase test coverage.\n\nsyzbot found a splat caused by hard irq blocking in\nptr_ring_resize_multiple() [1]\n\nAs current users of ptr_ring_resize_multiple() do not require\nhard irqs being masked, replace it to only block BH.\n\nRename helpers to better reflect they are safe against BH only.\n\n- ptr_ring_resize_multiple() to ptr_ring_resize_multiple_bh()\n- skb_array_resize_multiple() to skb_array_resize_multiple_bh()\n\n[1]\n\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 __page_pool_put_page net/core/page_pool.c:709 [inline]\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nModules linked in:\nCPU: 1 UID: 0 PID: 9150 Comm: syz.1.1052 Not tainted 6.11.0-rc3-syzkaller-00202-gf8669d7b5f5d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nRIP: 0010:__page_pool_put_page net/core/page_pool.c:709 [inline]\nRIP: 0010:page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nCode: 74 0e e8 7c aa fb f7 eb 43 e8 75 aa fb f7 eb 3c 65 8b 1d 38 a8 6a 76 31 ff 89 de e8 a3 ae fb f7 85 db 74 0b e8 5a aa fb f7 90 <0f> 0b 90 eb 1d 65 8b 1d 15 a8 6a 76 31 ff 89 de e8 84 ae fb f7 85\nRSP: 0018:ffffc9000bda6b58 EFLAGS: 00010083\nRAX: ffffffff8997e523 RBX: 0000000000000000 RCX: 0000000000040000\nRDX: ffffc9000fbd0000 RSI: 0000000000001842 RDI: 0000000000001843\nRBP: 0000000000000000 R08: ffffffff8997df2c R09: 1ffffd40003a000d\nR10: dffffc0000000000 R11: fffff940003a000e R12: ffffea0001d00040\nR13: ffff88802e8a4000 R14: dffffc0000000000 R15: 00000000ffffffff\nFS: 00007fb7aaf716c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fa15a0d4b72 CR3: 00000000561b0000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n tun_ptr_free drivers/net/tun.c:617 [inline]\n __ptr_ring_swap_queue include/linux/ptr_ring.h:571 [inline]\n ptr_ring_resize_multiple_noprof include/linux/ptr_ring.h:643 [inline]\n tun_queue_resize drivers/net/tun.c:3694 [inline]\n tun_device_event+0xaaf/0x1080 drivers/net/tun.c:3714\n notifier_call_chain+0x19f/0x3e0 kernel/notifier.c:93\n call_netdevice_notifiers_extack net/core/dev.c:2032 [inline]\n call_netdevice_notifiers net/core/dev.c:2046 [inline]\n dev_change_tx_queue_len+0x158/0x2a0 net/core/dev.c:9024\n do_setlink+0xff6/0x41f0 net/core/rtnetlink.c:2923\n rtnl_setlink+0x40d/0x5a0 net/core/rtnetlink.c:3201\n rtnetlink_rcv_msg+0x73f/0xcf0 net/core/rtnetlink.c:6647\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2550", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57994", url: "https://www.suse.com/security/cve/CVE-2024-57994", }, { category: "external", summary: "SUSE Bug 1237901 for CVE-2024-57994", url: "https://bugzilla.suse.com/1237901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2024-57994", }, { cve: "CVE-2025-21636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21636", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.probe_interval' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21636", url: "https://www.suse.com/security/cve/CVE-2025-21636", }, { category: "external", summary: "SUSE Bug 1236113 for CVE-2025-21636", url: "https://bugzilla.suse.com/1236113", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21636", }, { cve: "CVE-2025-21637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21637", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: udp_port: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21637", url: "https://www.suse.com/security/cve/CVE-2025-21637", }, { category: "external", summary: "SUSE Bug 1236114 for CVE-2025-21637", url: "https://bugzilla.suse.com/1236114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21637", }, { cve: "CVE-2025-21638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21638", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21638", url: "https://www.suse.com/security/cve/CVE-2025-21638", }, { category: "external", summary: "SUSE Bug 1236115 for CVE-2025-21638", url: "https://bugzilla.suse.com/1236115", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21639", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.rto_min/max' is used.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21639", url: "https://www.suse.com/security/cve/CVE-2025-21639", }, { category: "external", summary: "SUSE Bug 1236122 for CVE-2025-21639", url: "https://bugzilla.suse.com/1236122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21640", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21640", url: "https://www.suse.com/security/cve/CVE-2025-21640", }, { category: "external", summary: "SUSE Bug 1236123 for CVE-2025-21640", url: "https://bugzilla.suse.com/1236123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21640", }, { cve: "CVE-2025-21647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow's quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it's not worth\ncomplicating the code to preserve the old behaviour.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21647", url: "https://www.suse.com/security/cve/CVE-2025-21647", }, { category: "external", summary: "SUSE Bug 1236133 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236133", }, { category: "external", summary: "SUSE Bug 1236134 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236134", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2025-21647", }, { cve: "CVE-2025-21665", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21665", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nfilemap: avoid truncating 64-bit offset to 32 bits\n\nOn 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a\n64-bit value to 32 bits, leading to a possible infinite loop when writing\nto an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21665", url: "https://www.suse.com/security/cve/CVE-2025-21665", }, { category: "external", summary: "SUSE Bug 1236684 for CVE-2025-21665", url: "https://bugzilla.suse.com/1236684", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21665", }, { cve: "CVE-2025-21666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21666", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: prevent null-ptr-deref in vsock_*[has_data|has_space]\n\nRecent reports have shown how we sometimes call vsock_*_has_data()\nwhen a vsock socket has been de-assigned from a transport (see attached\nlinks), but we shouldn't.\n\nPrevious commits should have solved the real problems, but we may have\nmore in the future, so to avoid null-ptr-deref, we can return 0\n(no space, no data available) but with a warning.\n\nThis way the code should continue to run in a nearly consistent state\nand have a warning that allows us to debug future problems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21666", url: "https://www.suse.com/security/cve/CVE-2025-21666", }, { category: "external", summary: "SUSE Bug 1236680 for CVE-2025-21666", url: "https://bugzilla.suse.com/1236680", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21666", }, { cve: "CVE-2025-21667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21667", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niomap: avoid avoid truncating 64-bit offset to 32 bits\n\non 32-bit kernels, iomap_write_delalloc_scan() was inadvertently using a\n32-bit position due to folio_next_index() returning an unsigned long.\nThis could lead to an infinite loop when writing to an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21667", url: "https://www.suse.com/security/cve/CVE-2025-21667", }, { category: "external", summary: "SUSE Bug 1236681 for CVE-2025-21667", url: "https://bugzilla.suse.com/1236681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21667", }, { cve: "CVE-2025-21668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21668", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npmdomain: imx8mp-blk-ctrl: add missing loop break condition\n\nCurrently imx8mp_blk_ctrl_remove() will continue the for loop\nuntil an out-of-bounds exception occurs.\n\npstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : dev_pm_domain_detach+0x8/0x48\nlr : imx8mp_blk_ctrl_shutdown+0x58/0x90\nsp : ffffffc084f8bbf0\nx29: ffffffc084f8bbf0 x28: ffffff80daf32ac0 x27: 0000000000000000\nx26: ffffffc081658d78 x25: 0000000000000001 x24: ffffffc08201b028\nx23: ffffff80d0db9490 x22: ffffffc082340a78 x21: 00000000000005b0\nx20: ffffff80d19bc180 x19: 000000000000000a x18: ffffffffffffffff\nx17: ffffffc080a39e08 x16: ffffffc080a39c98 x15: 4f435f464f006c72\nx14: 0000000000000004 x13: ffffff80d0172110 x12: 0000000000000000\nx11: ffffff80d0537740 x10: ffffff80d05376c0 x9 : ffffffc0808ed2d8\nx8 : ffffffc084f8bab0 x7 : 0000000000000000 x6 : 0000000000000000\nx5 : ffffff80d19b9420 x4 : fffffffe03466e60 x3 : 0000000080800077\nx2 : 0000000000000000 x1 : 0000000000000001 x0 : 0000000000000000\nCall trace:\n dev_pm_domain_detach+0x8/0x48\n platform_shutdown+0x2c/0x48\n device_shutdown+0x158/0x268\n kernel_restart_prepare+0x40/0x58\n kernel_kexec+0x58/0xe8\n __do_sys_reboot+0x198/0x258\n __arm64_sys_reboot+0x2c/0x40\n invoke_syscall+0x5c/0x138\n el0_svc_common.constprop.0+0x48/0xf0\n do_el0_svc+0x24/0x38\n el0_svc+0x38/0xc8\n el0t_64_sync_handler+0x120/0x130\n el0t_64_sync+0x190/0x198\nCode: 8128c2d0 ffffffc0 aa1e03e9 d503201f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21668", url: "https://www.suse.com/security/cve/CVE-2025-21668", }, { category: "external", summary: "SUSE Bug 1236682 for CVE-2025-21668", url: "https://bugzilla.suse.com/1236682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21668", }, { cve: "CVE-2025-21669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21669", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock/virtio: discard packets if the transport changes\n\nIf the socket has been de-assigned or assigned to another transport,\nwe must discard any packets received because they are not expected\nand would cause issues when we access vsk->transport.\n\nA possible scenario is described by Hyunwoo Kim in the attached link,\nwhere after a first connect() interrupted by a signal, and a second\nconnect() failed, we can find `vsk->transport` at NULL, leading to a\nNULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21669", url: "https://www.suse.com/security/cve/CVE-2025-21669", }, { category: "external", summary: "SUSE Bug 1236683 for CVE-2025-21669", url: "https://bugzilla.suse.com/1236683", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21669", }, { cve: "CVE-2025-21670", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21670", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvsock/bpf: return early if transport is not assigned\n\nSome of the core functions can only be called if the transport\nhas been assigned.\n\nAs Michal reported, a socket might have the transport at NULL,\nfor example after a failed connect(), causing the following trace:\n\n BUG: kernel NULL pointer dereference, address: 00000000000000a0\n #PF: supervisor read access in kernel mode\n #PF: error_code(0x0000) - not-present page\n PGD 12faf8067 P4D 12faf8067 PUD 113670067 PMD 0\n Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 15 UID: 0 PID: 1198 Comm: a.out Not tainted 6.13.0-rc2+\n RIP: 0010:vsock_connectible_has_data+0x1f/0x40\n Call Trace:\n vsock_bpf_recvmsg+0xca/0x5e0\n sock_recvmsg+0xb9/0xc0\n __sys_recvfrom+0xb3/0x130\n __x64_sys_recvfrom+0x20/0x30\n do_syscall_64+0x93/0x180\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nSo we need to check the `vsk->transport` in vsock_bpf_recvmsg(),\nespecially for connected sockets (stream/seqpacket) as we already\ndo in __vsock_connectible_recvmsg().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21670", url: "https://www.suse.com/security/cve/CVE-2025-21670", }, { category: "external", summary: "SUSE Bug 1236685 for CVE-2025-21670", url: "https://bugzilla.suse.com/1236685", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21670", }, { cve: "CVE-2025-21673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21673", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server->hostname can't be freed as long as\ncifsd thread isn't done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n <TASK>\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21673", url: "https://www.suse.com/security/cve/CVE-2025-21673", }, { category: "external", summary: "SUSE Bug 1236689 for CVE-2025-21673", url: "https://bugzilla.suse.com/1236689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21673", }, { cve: "CVE-2025-21675", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21675", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Clear port select structure when fail to create\n\nClear the port select structure on error so no stale values left after\ndefiners are destroyed. That's because the mlx5_lag_destroy_definers()\nalways try to destroy all lag definers in the tt_map, so in the flow\nbelow lag definers get double-destroyed and cause kernel crash:\n\n mlx5_lag_port_sel_create()\n mlx5_lag_create_definers()\n mlx5_lag_create_definer() <- Failed on tt 1\n mlx5_lag_destroy_definers() <- definers[tt=0] gets destroyed\n mlx5_lag_port_sel_create()\n mlx5_lag_create_definers()\n mlx5_lag_create_definer() <- Failed on tt 0\n mlx5_lag_destroy_definers() <- definers[tt=0] gets double-destroyed\n\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008\n Mem abort info:\n ESR = 0x0000000096000005\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x05: level 1 translation fault\n Data abort info:\n ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n user pgtable: 64k pages, 48-bit VAs, pgdp=0000000112ce2e00\n [0000000000000008] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n Modules linked in: iptable_raw bonding ip_gre ip6_gre gre ip6_tunnel tunnel6 geneve ip6_udp_tunnel udp_tunnel ipip tunnel4 ip_tunnel rdma_ucm(OE) rdma_cm(OE) iw_cm(OE) ib_ipoib(OE) ib_cm(OE) ib_umad(OE) mlx5_ib(OE) ib_uverbs(OE) mlx5_fwctl(OE) fwctl(OE) mlx5_core(OE) mlxdevm(OE) ib_core(OE) mlxfw(OE) memtrack(OE) mlx_compat(OE) openvswitch nsh nf_conncount psample xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype iptable_filter iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 br_netfilter bridge stp llc netconsole overlay efi_pstore sch_fq_codel zram ip_tables crct10dif_ce qemu_fw_cfg fuse ipv6 crc_ccitt [last unloaded: mlx_compat(OE)]\n CPU: 3 UID: 0 PID: 217 Comm: kworker/u53:2 Tainted: G OE 6.11.0+ #2\n Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE\n Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015\n Workqueue: mlx5_lag mlx5_do_bond_work [mlx5_core]\n pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core]\n lr : mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core]\n sp : ffff800085fafb00\n x29: ffff800085fafb00 x28: ffff0000da0c8000 x27: 0000000000000000\n x26: ffff0000da0c8000 x25: ffff0000da0c8000 x24: ffff0000da0c8000\n x23: ffff0000c31f81a0 x22: 0400000000000000 x21: ffff0000da0c8000\n x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000\n x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b0c9350\n x14: 0000000000000000 x13: ffff800081390d18 x12: ffff800081dc3cc0\n x11: 0000000000000001 x10: 0000000000000b10 x9 : ffff80007ab7304c\n x8 : ffff0000d00711f0 x7 : 0000000000000004 x6 : 0000000000000190\n x5 : ffff00027edb3010 x4 : 0000000000000000 x3 : 0000000000000000\n x2 : ffff0000d39b8000 x1 : ffff0000d39b8000 x0 : 0400000000000000\n Call trace:\n mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core]\n mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core]\n mlx5_lag_destroy_definers+0xa0/0x108 [mlx5_core]\n mlx5_lag_port_sel_create+0x2d4/0x6f8 [mlx5_core]\n mlx5_activate_lag+0x60c/0x6f8 [mlx5_core]\n mlx5_do_bond_work+0x284/0x5c8 [mlx5_core]\n process_one_work+0x170/0x3e0\n worker_thread+0x2d8/0x3e0\n kthread+0x11c/0x128\n ret_from_fork+0x10/0x20\n Code: a9025bf5 aa0003f6 a90363f7 f90023f9 (f9400400)\n ---[ end trace 0000000000000000 ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21675", url: "https://www.suse.com/security/cve/CVE-2025-21675", }, { category: "external", summary: "SUSE Bug 1236694 for CVE-2025-21675", url: "https://bugzilla.suse.com/1236694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21675", }, { cve: "CVE-2025-21680", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21680", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npktgen: Avoid out-of-bounds access in get_imix_entries\n\nPassing a sufficient amount of imix entries leads to invalid access to the\npkt_dev->imix_entries array because of the incorrect boundary check.\n\nUBSAN: array-index-out-of-bounds in net/core/pktgen.c:874:24\nindex 20 is out of range for type 'imix_pkt [20]'\nCPU: 2 PID: 1210 Comm: bash Not tainted 6.10.0-rc1 #121\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nCall Trace:\n<TASK>\ndump_stack_lvl lib/dump_stack.c:117\n__ubsan_handle_out_of_bounds lib/ubsan.c:429\nget_imix_entries net/core/pktgen.c:874\npktgen_if_write net/core/pktgen.c:1063\npde_write fs/proc/inode.c:334\nproc_reg_write fs/proc/inode.c:346\nvfs_write fs/read_write.c:593\nksys_write fs/read_write.c:644\ndo_syscall_64 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:130\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ fp: allow to fill the array completely; minor changelog cleanup ]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21680", url: "https://www.suse.com/security/cve/CVE-2025-21680", }, { category: "external", summary: "SUSE Bug 1236700 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236700", }, { category: "external", summary: "SUSE Bug 1236701 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2025-21680", }, { cve: "CVE-2025-21681", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21681", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nopenvswitch: fix lockup on tx to unregistering netdev with carrier\n\nCommit in a fixes tag attempted to fix the issue in the following\nsequence of calls:\n\n do_output\n -> ovs_vport_send\n -> dev_queue_xmit\n -> __dev_queue_xmit\n -> netdev_core_pick_tx\n -> skb_tx_hash\n\nWhen device is unregistering, the 'dev->real_num_tx_queues' goes to\nzero and the 'while (unlikely(hash >= qcount))' loop inside the\n'skb_tx_hash' becomes infinite, locking up the core forever.\n\nBut unfortunately, checking just the carrier status is not enough to\nfix the issue, because some devices may still be in unregistering\nstate while reporting carrier status OK.\n\nOne example of such device is a net/dummy. It sets carrier ON\non start, but it doesn't implement .ndo_stop to set the carrier off.\nAnd it makes sense, because dummy doesn't really have a carrier.\nTherefore, while this device is unregistering, it's still easy to hit\nthe infinite loop in the skb_tx_hash() from the OVS datapath. There\nmight be other drivers that do the same, but dummy by itself is\nimportant for the OVS ecosystem, because it is frequently used as a\npacket sink for tcpdump while debugging OVS deployments. And when the\nissue is hit, the only way to recover is to reboot.\n\nFix that by also checking if the device is running. The running\nstate is handled by the net core during unregistering, so it covers\nunregistering case better, and we don't really need to send packets\nto devices that are not running anyway.\n\nWhile only checking the running state might be enough, the carrier\ncheck is preserved. The running and the carrier states seem disjoined\nthroughout the code and different drivers. And other core functions\nlike __dev_direct_xmit() check both before attempting to transmit\na packet. So, it seems safer to check both flags in OVS as well.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21681", url: "https://www.suse.com/security/cve/CVE-2025-21681", }, { category: "external", summary: "SUSE Bug 1236702 for CVE-2025-21681", url: "https://bugzilla.suse.com/1236702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21681", }, { cve: "CVE-2025-21684", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21684", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: xilinx: Convert gpio_lock to raw spinlock\n\nirq_chip functions may be called in raw spinlock context. Therefore, we\nmust also use a raw spinlock for our own internal locking.\n\nThis fixes the following lockdep splat:\n\n[ 5.349336] =============================\n[ 5.353349] [ BUG: Invalid wait context ]\n[ 5.357361] 6.13.0-rc5+ #69 Tainted: G W\n[ 5.363031] -----------------------------\n[ 5.367045] kworker/u17:1/44 is trying to lock:\n[ 5.371587] ffffff88018b02c0 (&chip->gpio_lock){....}-{3:3}, at: xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.380079] other info that might help us debug this:\n[ 5.385138] context-{5:5}\n[ 5.387762] 5 locks held by kworker/u17:1/44:\n[ 5.392123] #0: ffffff8800014958 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3204)\n[ 5.402260] #1: ffffffc082fcbdd8 (deferred_probe_work){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3205)\n[ 5.411528] #2: ffffff880172c900 (&dev->mutex){....}-{4:4}, at: __device_attach (drivers/base/dd.c:1006)\n[ 5.419929] #3: ffffff88039c8268 (request_class#2){+.+.}-{4:4}, at: __setup_irq (kernel/irq/internals.h:156 kernel/irq/manage.c:1596)\n[ 5.428331] #4: ffffff88039c80c8 (lock_class#2){....}-{2:2}, at: __setup_irq (kernel/irq/manage.c:1614)\n[ 5.436472] stack backtrace:\n[ 5.439359] CPU: 2 UID: 0 PID: 44 Comm: kworker/u17:1 Tainted: G W 6.13.0-rc5+ #69\n[ 5.448690] Tainted: [W]=WARN\n[ 5.451656] Hardware name: xlnx,zynqmp (DT)\n[ 5.455845] Workqueue: events_unbound deferred_probe_work_func\n[ 5.461699] Call trace:\n[ 5.464147] show_stack+0x18/0x24 C\n[ 5.467821] dump_stack_lvl (lib/dump_stack.c:123)\n[ 5.471501] dump_stack (lib/dump_stack.c:130)\n[ 5.474824] __lock_acquire (kernel/locking/lockdep.c:4828 kernel/locking/lockdep.c:4898 kernel/locking/lockdep.c:5176)\n[ 5.478758] lock_acquire (arch/arm64/include/asm/percpu.h:40 kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5851 kernel/locking/lockdep.c:5814)\n[ 5.482429] _raw_spin_lock_irqsave (include/linux/spinlock_api_smp.h:111 kernel/locking/spinlock.c:162)\n[ 5.486797] xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.490737] irq_enable (kernel/irq/internals.h:236 kernel/irq/chip.c:170 kernel/irq/chip.c:439 kernel/irq/chip.c:432 kernel/irq/chip.c:345)\n[ 5.494060] __irq_startup (kernel/irq/internals.h:241 kernel/irq/chip.c:180 kernel/irq/chip.c:250)\n[ 5.497645] irq_startup (kernel/irq/chip.c:270)\n[ 5.501143] __setup_irq (kernel/irq/manage.c:1807)\n[ 5.504728] request_threaded_irq (kernel/irq/manage.c:2208)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21684", url: "https://www.suse.com/security/cve/CVE-2025-21684", }, { category: "external", summary: "SUSE Bug 1236952 for CVE-2025-21684", url: "https://bugzilla.suse.com/1236952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21684", }, { cve: "CVE-2025-21687", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21687", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/platform: check the bounds of read/write syscalls\n\ncount and offset are passed from user space and not checked, only\noffset is capped to 40 bits, which can be used to read/write out of\nbounds of the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21687", url: "https://www.suse.com/security/cve/CVE-2025-21687", }, { category: "external", summary: "SUSE Bug 1237045 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237045", }, { category: "external", summary: "SUSE Bug 1237046 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2025-21687", }, { cve: "CVE-2025-21688", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21688", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Assign job pointer to NULL before signaling the fence\n\nIn commit e4b5ccd392b9 (\"drm/v3d: Ensure job pointer is set to NULL\nafter job completion\"), we introduced a change to assign the job pointer\nto NULL after completing a job, indicating job completion.\n\nHowever, this approach created a race condition between the DRM\nscheduler workqueue and the IRQ execution thread. As soon as the fence is\nsignaled in the IRQ execution thread, a new job starts to be executed.\nThis results in a race condition where the IRQ execution thread sets the\njob pointer to NULL simultaneously as the `run_job()` function assigns\na new job to the pointer.\n\nThis race condition can lead to a NULL pointer dereference if the IRQ\nexecution thread sets the job pointer to NULL after `run_job()` assigns\nit to the new job. When the new job completes and the GPU emits an\ninterrupt, `v3d_irq()` is triggered, potentially causing a crash.\n\n[ 466.310099] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000c0\n[ 466.318928] Mem abort info:\n[ 466.321723] ESR = 0x0000000096000005\n[ 466.325479] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 466.330807] SET = 0, FnV = 0\n[ 466.333864] EA = 0, S1PTW = 0\n[ 466.337010] FSC = 0x05: level 1 translation fault\n[ 466.341900] Data abort info:\n[ 466.344783] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n[ 466.350285] CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[ 466.355350] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[ 466.360677] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000089772000\n[ 466.367140] [00000000000000c0] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n[ 466.375875] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n[ 466.382163] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq snd_seq_device algif_hash algif_skcipher af_alg bnep binfmt_misc vc4 snd_soc_hdmi_codec drm_display_helper cec brcmfmac_wcc spidev rpivid_hevc(C) drm_client_lib brcmfmac hci_uart drm_dma_helper pisp_be btbcm brcmutil snd_soc_core aes_ce_blk v4l2_mem2mem bluetooth aes_ce_cipher snd_compress videobuf2_dma_contig ghash_ce cfg80211 gf128mul snd_pcm_dmaengine videobuf2_memops ecdh_generic sha2_ce ecc videobuf2_v4l2 snd_pcm v3d sha256_arm64 rfkill videodev snd_timer sha1_ce libaes gpu_sched snd videobuf2_common sha1_generic drm_shmem_helper mc rp1_pio drm_kms_helper raspberrypi_hwmon spi_bcm2835 gpio_keys i2c_brcmstb rp1 raspberrypi_gpiomem rp1_mailbox rp1_adc nvmem_rmem uio_pdrv_genirq uio i2c_dev drm ledtrig_pattern drm_panel_orientation_quirks backlight fuse dm_mod ip_tables x_tables ipv6\n[ 466.458429] CPU: 0 UID: 1000 PID: 2008 Comm: chromium Tainted: G C 6.13.0-v8+ #18\n[ 466.467336] Tainted: [C]=CRAP\n[ 466.470306] Hardware name: Raspberry Pi 5 Model B Rev 1.0 (DT)\n[ 466.476157] pstate: 404000c9 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 466.483143] pc : v3d_irq+0x118/0x2e0 [v3d]\n[ 466.487258] lr : __handle_irq_event_percpu+0x60/0x228\n[ 466.492327] sp : ffffffc080003ea0\n[ 466.495646] x29: ffffffc080003ea0 x28: ffffff80c0c94200 x27: 0000000000000000\n[ 466.502807] x26: ffffffd08dd81d7b x25: ffffff80c0c94200 x24: ffffff8003bdc200\n[ 466.509969] x23: 0000000000000001 x22: 00000000000000a7 x21: 0000000000000000\n[ 466.517130] x20: ffffff8041bb0000 x19: 0000000000000001 x18: 0000000000000000\n[ 466.524291] x17: ffffffafadfb0000 x16: ffffffc080000000 x15: 0000000000000000\n[ 466.531452] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000\n[ 466.538613] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffffd08c527eb0\n[ 466.545777] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 466.552941] x5 : ffffffd08c4100d0 x4 : ffffffafadfb0000 x3 : ffffffc080003f70\n[ 466.560102] x2 : ffffffc0829e8058 x1 : 0000000000000001 x0 : 0000000000000000\n[ 466.567263] Call trace:\n[ 466.569711] v3d_irq+0x118/0x2e0 [v3d] (P)\n[ 466.\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21688", url: "https://www.suse.com/security/cve/CVE-2025-21688", }, { category: "external", summary: "SUSE Bug 1237007 for CVE-2025-21688", url: "https://bugzilla.suse.com/1237007", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21688", }, { cve: "CVE-2025-21689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21689", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport > serial->num_ports) {\n dev_err(&port->dev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn't account for the valid range of the serial->port\nbuffer, which is from 0 to serial->num_ports - 1. When newport is equal\nto serial->num_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv->current_port = newport;\n port = serial->port[serial_priv->current_port];\n\nThe fix checks if newport is greater than or equal to serial->num_ports\nindicating it is out-of-bounds.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21689", url: "https://www.suse.com/security/cve/CVE-2025-21689", }, { category: "external", summary: "SUSE Bug 1237017 for CVE-2025-21689", url: "https://bugzilla.suse.com/1237017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21689", }, { cve: "CVE-2025-21690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21690", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there's a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn't DoS the VM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21690", url: "https://www.suse.com/security/cve/CVE-2025-21690", }, { category: "external", summary: "SUSE Bug 1237025 for CVE-2025-21690", url: "https://bugzilla.suse.com/1237025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21690", }, { cve: "CVE-2025-21692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21692", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan <g1042620637@gmail.com> found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type 'ets_class [16]'\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] <TASK>\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] </TASK>\n [ 18.888610] ---[ end trace ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21692", url: "https://www.suse.com/security/cve/CVE-2025-21692", }, { category: "external", summary: "SUSE Bug 1237028 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237028", }, { category: "external", summary: "SUSE Bug 1237048 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "important", }, ], title: "CVE-2025-21692", }, { cve: "CVE-2025-21697", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21697", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Ensure job pointer is set to NULL after job completion\n\nAfter a job completes, the corresponding pointer in the device must\nbe set to NULL. Failing to do so triggers a warning when unloading\nthe driver, as it appears the job is still active. To prevent this,\nassign the job pointer to NULL after completing the job, indicating\nthe job has finished.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21697", url: "https://www.suse.com/security/cve/CVE-2025-21697", }, { category: "external", summary: "SUSE Bug 1237132 for CVE-2025-21697", url: "https://bugzilla.suse.com/1237132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "low", }, ], title: "CVE-2025-21697", }, { cve: "CVE-2025-21699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21699", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode's address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21699", url: "https://www.suse.com/security/cve/CVE-2025-21699", }, { category: "external", summary: "SUSE Bug 1237139 for CVE-2025-21699", url: "https://bugzilla.suse.com/1237139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21699", }, { cve: "CVE-2025-21700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug <=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann <nnamrec@gmail.com>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21700", url: "https://www.suse.com/security/cve/CVE-2025-21700", }, { category: "external", summary: "SUSE Bug 1237159 for CVE-2025-21700", url: "https://bugzilla.suse.com/1237159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21700", }, { cve: "CVE-2025-21705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21705", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle fastopen disconnect correctly\n\nSyzbot was able to trigger a data stream corruption:\n\n WARNING: CPU: 0 PID: 9846 at net/mptcp/protocol.c:1024 __mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Modules linked in:\n CPU: 0 UID: 0 PID: 9846 Comm: syz-executor351 Not tainted 6.13.0-rc2-syzkaller-00059-g00a5acdbf398 #0\n Hardware name: Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024\n RIP: 0010:__mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Code: fa ff ff 48 8b 4c 24 18 80 e1 07 fe c1 38 c1 0f 8c 8e fa ff ff 48 8b 7c 24 18 e8 e0 db 54 f6 e9 7f fa ff ff e8 e6 80 ee f5 90 <0f> 0b 90 4c 8b 6c 24 40 4d 89 f4 e9 04 f5 ff ff 44 89 f1 80 e1 07\n RSP: 0018:ffffc9000c0cf400 EFLAGS: 00010293\n RAX: ffffffff8bb0dd5a RBX: ffff888033f5d230 RCX: ffff888059ce8000\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffffc9000c0cf518 R08: ffffffff8bb0d1dd R09: 1ffff110170c8928\n R10: dffffc0000000000 R11: ffffed10170c8929 R12: 0000000000000000\n R13: ffff888033f5d220 R14: dffffc0000000000 R15: ffff8880592b8000\n FS: 00007f6e866496c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f6e86f491a0 CR3: 00000000310e6000 CR4: 00000000003526f0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n <TASK>\n __mptcp_clean_una_wakeup+0x7f/0x2d0 net/mptcp/protocol.c:1074\n mptcp_release_cb+0x7cb/0xb30 net/mptcp/protocol.c:3493\n release_sock+0x1aa/0x1f0 net/core/sock.c:3640\n inet_wait_for_connect net/ipv4/af_inet.c:609 [inline]\n __inet_stream_connect+0x8bd/0xf30 net/ipv4/af_inet.c:703\n mptcp_sendmsg_fastopen+0x2a2/0x530 net/mptcp/protocol.c:1755\n mptcp_sendmsg+0x1884/0x1b10 net/mptcp/protocol.c:1830\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x1a6/0x270 net/socket.c:726\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2583\n ___sys_sendmsg net/socket.c:2637 [inline]\n __sys_sendmsg+0x269/0x350 net/socket.c:2669\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n RIP: 0033:0x7f6e86ebfe69\n Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 1f 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\n RSP: 002b:00007f6e86649168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n RAX: ffffffffffffffda RBX: 00007f6e86f491b8 RCX: 00007f6e86ebfe69\n RDX: 0000000030004001 RSI: 0000000020000080 RDI: 0000000000000003\n RBP: 00007f6e86f491b0 R08: 00007f6e866496c0 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e86f491bc\n R13: 000000000000006e R14: 00007ffe445d9420 R15: 00007ffe445d9508\n </TASK>\n\nThe root cause is the bad handling of disconnect() generated internally\nby the MPTCP protocol in case of connect FASTOPEN errors.\n\nAddress the issue increasing the socket disconnect counter even on such\na case, to allow other threads waiting on the same socket lock to\nproperly error out.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21705", url: "https://www.suse.com/security/cve/CVE-2025-21705", }, { category: "external", summary: "SUSE Bug 1238525 for CVE-2025-21705", url: "https://bugzilla.suse.com/1238525", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21705", }, { cve: "CVE-2025-21715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21715", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: davicom: fix UAF in dm9000_drv_remove\n\ndm is netdev private data and it cannot be\nused after free_netdev() call. Using dm after free_netdev()\ncan cause UAF bug. Fix it by moving free_netdev() at the end of the\nfunction.\n\nThis is similar to the issue fixed in commit\nad297cd2db89 (\"net: qcom/emac: fix UAF in emac_remove\").\n\nThis bug is detected by our static analysis tool.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21715", url: "https://www.suse.com/security/cve/CVE-2025-21715", }, { category: "external", summary: "SUSE Bug 1237889 for CVE-2025-21715", url: "https://bugzilla.suse.com/1237889", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21715", }, { cve: "CVE-2025-21716", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21716", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: Fix uninit-value in vxlan_vnifilter_dump()\n\nKMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1].\n\nIf the length of the netlink message payload is less than\nsizeof(struct tunnel_msg), vxlan_vnifilter_dump() accesses bytes\nbeyond the message. This can lead to uninit-value access. Fix this by\nreturning an error in such situations.\n\n[1]\nBUG: KMSAN: uninit-value in vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n rtnl_dumpit+0xd5/0x2f0 net/core/rtnetlink.c:6786\n netlink_dump+0x93e/0x15f0 net/netlink/af_netlink.c:2317\n __netlink_dump_start+0x716/0xd60 net/netlink/af_netlink.c:2432\n netlink_dump_start include/linux/netlink.h:340 [inline]\n rtnetlink_dump_start net/core/rtnetlink.c:6815 [inline]\n rtnetlink_rcv_msg+0x1256/0x14a0 net/core/rtnetlink.c:6882\n netlink_rcv_skb+0x467/0x660 net/netlink/af_netlink.c:2542\n rtnetlink_rcv+0x35/0x40 net/core/rtnetlink.c:6944\n netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]\n netlink_unicast+0xed6/0x1290 net/netlink/af_netlink.c:1347\n netlink_sendmsg+0x1092/0x1230 net/netlink/af_netlink.c:1891\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4110 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x800/0xe80 mm/slub.c:4205\n kmalloc_reserve+0x13b/0x4b0 net/core/skbuff.c:587\n __alloc_skb+0x347/0x7d0 net/core/skbuff.c:678\n alloc_skb include/linux/skbuff.h:1323 [inline]\n netlink_alloc_large_skb+0xa5/0x280 net/netlink/af_netlink.c:1196\n netlink_sendmsg+0xac9/0x1230 net/netlink/af_netlink.c:1866\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nCPU: 0 UID: 0 PID: 30991 Comm: syz.4.10630 Not tainted 6.12.0-10694-gc44daa7e3c73 #29\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21716", url: "https://www.suse.com/security/cve/CVE-2025-21716", }, { category: "external", summary: "SUSE Bug 1237891 for CVE-2025-21716", url: "https://bugzilla.suse.com/1237891", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21716", }, { cve: "CVE-2025-21719", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21719", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nipmr: do not call mr_mfc_uses_dev() for unres entries\n\nsyzbot found that calling mr_mfc_uses_dev() for unres entries\nwould crash [1], because c->mfc_un.res.minvif / c->mfc_un.res.maxvif\nalias to \"struct sk_buff_head unresolved\", which contain two pointers.\n\nThis code never worked, lets remove it.\n\n[1]\nUnable to handle kernel paging request at virtual address ffff5fff2d536613\nKASAN: maybe wild-memory-access in range [0xfffefff96a9b3098-0xfffefff96a9b309f]\nModules linked in:\nCPU: 1 UID: 0 PID: 7321 Comm: syz.0.16 Not tainted 6.13.0-rc7-syzkaller-g1950a0af2d55 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline]\n pc : mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334\n lr : mr_mfc_uses_dev net/ipv4/ipmr_base.c:289 [inline]\n lr : mr_table_dump+0x694/0x8b0 net/ipv4/ipmr_base.c:334\nCall trace:\n mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline] (P)\n mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334 (P)\n mr_rtm_dumproute+0x254/0x454 net/ipv4/ipmr_base.c:382\n ipmr_rtm_dumproute+0x248/0x4b4 net/ipv4/ipmr.c:2648\n rtnl_dump_all+0x2e4/0x4e8 net/core/rtnetlink.c:4327\n rtnl_dumpit+0x98/0x1d0 net/core/rtnetlink.c:6791\n netlink_dump+0x4f0/0xbc0 net/netlink/af_netlink.c:2317\n netlink_recvmsg+0x56c/0xe64 net/netlink/af_netlink.c:1973\n sock_recvmsg_nosec net/socket.c:1033 [inline]\n sock_recvmsg net/socket.c:1055 [inline]\n sock_read_iter+0x2d8/0x40c net/socket.c:1125\n new_sync_read fs/read_write.c:484 [inline]\n vfs_read+0x740/0x970 fs/read_write.c:565\n ksys_read+0x15c/0x26c fs/read_write.c:708", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21719", url: "https://www.suse.com/security/cve/CVE-2025-21719", }, { category: "external", summary: "SUSE Bug 1238860 for CVE-2025-21719", url: "https://bugzilla.suse.com/1238860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21719", }, { cve: "CVE-2025-21724", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21724", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index()\n\nResolve a UBSAN shift-out-of-bounds issue in iova_bitmap_offset_to_index()\nwhere shifting the constant \"1\" (of type int) by bitmap->mapped.pgshift\n(an unsigned long value) could result in undefined behavior.\n\nThe constant \"1\" defaults to a 32-bit \"int\", and when \"pgshift\" exceeds\n31 (e.g., pgshift = 63) the shift operation overflows, as the result\ncannot be represented in a 32-bit type.\n\nTo resolve this, the constant is updated to \"1UL\", promoting it to an\nunsigned long type to match the operand's type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21724", url: "https://www.suse.com/security/cve/CVE-2025-21724", }, { category: "external", summary: "SUSE Bug 1238863 for CVE-2025-21724", url: "https://bugzilla.suse.com/1238863", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21724", }, { cve: "CVE-2025-21725", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21725", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix oops due to unset link speed\n\nIt isn't guaranteed that NETWORK_INTERFACE_INFO::LinkSpeed will always\nbe set by the server, so the client must handle any values and then\nprevent oopses like below from happening:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 UID: 0 PID: 1323 Comm: cat Not tainted 6.13.0-rc7 #2\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-3.fc41\n04/01/2014\nRIP: 0010:cifs_debug_data_proc_show+0xa45/0x1460 [cifs] Code: 00 00 48\n89 df e8 3b cd 1b c1 41 f6 44 24 2c 04 0f 84 50 01 00 00 48 89 ef e8\ne7 d0 1b c1 49 8b 44 24 18 31 d2 49 8d 7c 24 28 <48> f7 74 24 18 48 89\nc3 e8 6e cf 1b c1 41 8b 6c 24 28 49 8d 7c 24\nRSP: 0018:ffffc90001817be0 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff88811230022c RCX: ffffffffc041bd99\nRDX: 0000000000000000 RSI: 0000000000000567 RDI: ffff888112300228\nRBP: ffff888112300218 R08: fffff52000302f5f R09: ffffed1022fa58ac\nR10: ffff888117d2c566 R11: 00000000fffffffe R12: ffff888112300200\nR13: 000000012a15343f R14: 0000000000000001 R15: ffff888113f2db58\nFS: 00007fe27119e740(0000) GS:ffff888148600000(0000)\nknlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fe2633c5000 CR3: 0000000124da0000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n <TASK>\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0x159/0x1b0\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? do_error_trap+0x90/0x130\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? exc_divide_error+0x39/0x50\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? asm_exc_divide_error+0x1a/0x20\n ? cifs_debug_data_proc_show+0xa39/0x1460 [cifs]\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? seq_read_iter+0x42e/0x790\n seq_read_iter+0x19a/0x790\n proc_reg_read_iter+0xbe/0x110\n ? __pfx_proc_reg_read_iter+0x10/0x10\n vfs_read+0x469/0x570\n ? do_user_addr_fault+0x398/0x760\n ? __pfx_vfs_read+0x10/0x10\n ? find_held_lock+0x8a/0xa0\n ? __pfx_lock_release+0x10/0x10\n ksys_read+0xd3/0x170\n ? __pfx_ksys_read+0x10/0x10\n ? __rcu_read_unlock+0x50/0x270\n ? mark_held_locks+0x1a/0x90\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fe271288911\nCode: 00 48 8b 15 01 25 10 00 f7 d8 64 89 02 b8 ff ff ff ff eb bd e8\n20 ad 01 00 f3 0f 1e fa 80 3d b5 a7 10 00 00 74 13 31 c0 0f 05 <48> 3d\n00 f0 ff ff 77 4f c3 66 0f 1f 44 00 00 55 48 89 e5 48 83 ec\nRSP: 002b:00007ffe87c079d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\nRAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fe271288911\nRDX: 0000000000040000 RSI: 00007fe2633c6000 RDI: 0000000000000003\nRBP: 00007ffe87c07a00 R08: 0000000000000000 R09: 00007fe2713e6380\nR10: 0000000000000022 R11: 0000000000000246 R12: 0000000000040000\nR13: 00007fe2633c6000 R14: 0000000000000003 R15: 0000000000000000\n </TASK>\n\nFix this by setting cifs_server_iface::speed to a sane value (1Gbps)\nby default when link speed is unset.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21725", url: "https://www.suse.com/security/cve/CVE-2025-21725", }, { category: "external", summary: "SUSE Bug 1238877 for CVE-2025-21725", url: "https://bugzilla.suse.com/1238877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21725", }, { cve: "CVE-2025-21728", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21728", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Send signals asynchronously if !preemptible\n\nBPF programs can execute in all kinds of contexts and when a program\nrunning in a non-preemptible context uses the bpf_send_signal() kfunc,\nit will cause issues because this kfunc can sleep.\nChange `irqs_disabled()` to `!preemptible()`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21728", url: "https://www.suse.com/security/cve/CVE-2025-21728", }, { category: "external", summary: "SUSE Bug 1237879 for CVE-2025-21728", url: "https://bugzilla.suse.com/1237879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21728", }, { cve: "CVE-2025-21733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21733", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing/osnoise: Fix resetting of tracepoints\n\nIf a timerlat tracer is started with the osnoise option OSNOISE_WORKLOAD\ndisabled, but then that option is enabled and timerlat is removed, the\ntracepoints that were enabled on timerlat registration do not get\ndisabled. If the option is disabled again and timelat is started, then it\ntriggers a warning in the tracepoint code due to registering the\ntracepoint again without ever disabling it.\n\nDo not use the same user space defined options to know to disable the\ntracepoints when timerlat is removed. Instead, set a global flag when it\nis enabled and use that flag to know to disable the events.\n\n ~# echo NO_OSNOISE_WORKLOAD > /sys/kernel/tracing/osnoise/options\n ~# echo timerlat > /sys/kernel/tracing/current_tracer\n ~# echo OSNOISE_WORKLOAD > /sys/kernel/tracing/osnoise/options\n ~# echo nop > /sys/kernel/tracing/current_tracer\n ~# echo NO_OSNOISE_WORKLOAD > /sys/kernel/tracing/osnoise/options\n ~# echo timerlat > /sys/kernel/tracing/current_tracer\n\nTriggers:\n\n ------------[ cut here ]------------\n WARNING: CPU: 6 PID: 1337 at kernel/tracepoint.c:294 tracepoint_add_func+0x3b6/0x3f0\n Modules linked in:\n CPU: 6 UID: 0 PID: 1337 Comm: rtla Not tainted 6.13.0-rc4-test-00018-ga867c441128e-dirty #73\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\n RIP: 0010:tracepoint_add_func+0x3b6/0x3f0\n Code: 48 8b 53 28 48 8b 73 20 4c 89 04 24 e8 23 59 11 00 4c 8b 04 24 e9 36 fe ff ff 0f 0b b8 ea ff ff ff 45 84 e4 0f 84 68 fe ff ff <0f> 0b e9 61 fe ff ff 48 8b 7b 18 48 85 ff 0f 84 4f ff ff ff 49 8b\n RSP: 0018:ffffb9b003a87ca0 EFLAGS: 00010202\n RAX: 00000000ffffffef RBX: ffffffff92f30860 RCX: 0000000000000000\n RDX: 0000000000000000 RSI: ffff9bf59e91ccd0 RDI: ffffffff913b6410\n RBP: 000000000000000a R08: 00000000000005c7 R09: 0000000000000002\n R10: ffffb9b003a87ce0 R11: 0000000000000002 R12: 0000000000000001\n R13: ffffb9b003a87ce0 R14: ffffffffffffffef R15: 0000000000000008\n FS: 00007fce81209240(0000) GS:ffff9bf6fdd00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 000055e99b728000 CR3: 00000001277c0002 CR4: 0000000000172ef0\n Call Trace:\n <TASK>\n ? __warn.cold+0xb7/0x14d\n ? tracepoint_add_func+0x3b6/0x3f0\n ? report_bug+0xea/0x170\n ? handle_bug+0x58/0x90\n ? exc_invalid_op+0x17/0x70\n ? asm_exc_invalid_op+0x1a/0x20\n ? __pfx_trace_sched_migrate_callback+0x10/0x10\n ? tracepoint_add_func+0x3b6/0x3f0\n ? __pfx_trace_sched_migrate_callback+0x10/0x10\n ? __pfx_trace_sched_migrate_callback+0x10/0x10\n tracepoint_probe_register+0x78/0xb0\n ? __pfx_trace_sched_migrate_callback+0x10/0x10\n osnoise_workload_start+0x2b5/0x370\n timerlat_tracer_init+0x76/0x1b0\n tracing_set_tracer+0x244/0x400\n tracing_set_trace_write+0xa0/0xe0\n vfs_write+0xfc/0x570\n ? do_sys_openat2+0x9c/0xe0\n ksys_write+0x72/0xf0\n do_syscall_64+0x79/0x1c0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21733", url: "https://www.suse.com/security/cve/CVE-2025-21733", }, { category: "external", summary: "SUSE Bug 1238494 for CVE-2025-21733", url: "https://bugzilla.suse.com/1238494", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21733", }, { cve: "CVE-2025-21754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21754", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix assertion failure when splitting ordered extent after transaction abort\n\nIf while we are doing a direct IO write a transaction abort happens, we\nmark all existing ordered extents with the BTRFS_ORDERED_IOERR flag (done\nat btrfs_destroy_ordered_extents()), and then after that if we enter\nbtrfs_split_ordered_extent() and the ordered extent has bytes left\n(meaning we have a bio that doesn't cover the whole ordered extent, see\ndetails at btrfs_extract_ordered_extent()), we will fail on the following\nassertion at btrfs_split_ordered_extent():\n\n ASSERT(!(flags & ~BTRFS_ORDERED_TYPE_FLAGS));\n\nbecause the BTRFS_ORDERED_IOERR flag is set and the definition of\nBTRFS_ORDERED_TYPE_FLAGS is just the union of all flags that identify the\ntype of write (regular, nocow, prealloc, compressed, direct IO, encoded).\n\nFix this by returning an error from btrfs_extract_ordered_extent() if we\nfind the BTRFS_ORDERED_IOERR flag in the ordered extent. The error will\nbe the error that resulted in the transaction abort or -EIO if no\ntransaction abort happened.\n\nThis was recently reported by syzbot with the following trace:\n\n FAULT_INJECTION: forcing a failure.\n name failslab, interval 1, probability 0, space 0, times 1\n CPU: 0 UID: 0 PID: 5321 Comm: syz.0.0 Not tainted 6.13.0-rc5-syzkaller #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n fail_dump lib/fault-inject.c:53 [inline]\n should_fail_ex+0x3b0/0x4e0 lib/fault-inject.c:154\n should_failslab+0xac/0x100 mm/failslab.c:46\n slab_pre_alloc_hook mm/slub.c:4072 [inline]\n slab_alloc_node mm/slub.c:4148 [inline]\n __do_kmalloc_node mm/slub.c:4297 [inline]\n __kmalloc_noprof+0xdd/0x4c0 mm/slub.c:4310\n kmalloc_noprof include/linux/slab.h:905 [inline]\n kzalloc_noprof include/linux/slab.h:1037 [inline]\n btrfs_chunk_alloc_add_chunk_item+0x244/0x1100 fs/btrfs/volumes.c:5742\n reserve_chunk_space+0x1ca/0x2c0 fs/btrfs/block-group.c:4292\n check_system_chunk fs/btrfs/block-group.c:4319 [inline]\n do_chunk_alloc fs/btrfs/block-group.c:3891 [inline]\n btrfs_chunk_alloc+0x77b/0xf80 fs/btrfs/block-group.c:4187\n find_free_extent_update_loop fs/btrfs/extent-tree.c:4166 [inline]\n find_free_extent+0x42d1/0x5810 fs/btrfs/extent-tree.c:4579\n btrfs_reserve_extent+0x422/0x810 fs/btrfs/extent-tree.c:4672\n btrfs_new_extent_direct fs/btrfs/direct-io.c:186 [inline]\n btrfs_get_blocks_direct_write+0x706/0xfa0 fs/btrfs/direct-io.c:321\n btrfs_dio_iomap_begin+0xbb7/0x1180 fs/btrfs/direct-io.c:525\n iomap_iter+0x697/0xf60 fs/iomap/iter.c:90\n __iomap_dio_rw+0xeb9/0x25b0 fs/iomap/direct-io.c:702\n btrfs_dio_write fs/btrfs/direct-io.c:775 [inline]\n btrfs_direct_write+0x610/0xa30 fs/btrfs/direct-io.c:880\n btrfs_do_write_iter+0x2a0/0x760 fs/btrfs/file.c:1397\n do_iter_readv_writev+0x600/0x880\n vfs_writev+0x376/0xba0 fs/read_write.c:1050\n do_pwritev fs/read_write.c:1146 [inline]\n __do_sys_pwritev2 fs/read_write.c:1204 [inline]\n __se_sys_pwritev2+0x196/0x2b0 fs/read_write.c:1195\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n RIP: 0033:0x7f1281f85d29\n RSP: 002b:00007f12819fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148\n RAX: ffffffffffffffda RBX: 00007f1282176080 RCX: 00007f1281f85d29\n RDX: 0000000000000001 RSI: 0000000020000240 RDI: 0000000000000005\n RBP: 00007f12819fe090 R08: 0000000000000000 R09: 0000000000000003\n R10: 0000000000007000 R11: 0000000000000246 R12: 0000000000000002\n R13: 0000000000000000 R14: 00007f1282176080 R15: 00007ffcb9e23328\n </TASK>\n BTRFS error (device loop0 state A): Transaction aborted (error -12)\n BTRFS: error (device loop0 state A\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21754", url: "https://www.suse.com/security/cve/CVE-2025-21754", }, { category: "external", summary: "SUSE Bug 1238496 for CVE-2025-21754", url: "https://bugzilla.suse.com/1238496", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21754", }, { cve: "CVE-2025-21767", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21767", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nclocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context\n\nThe following bug report happened with a PREEMPT_RT kernel:\n\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2012, name: kwatchdog\n preempt_count: 1, expected: 0\n RCU nest depth: 0, expected: 0\n get_random_u32+0x4f/0x110\n clocksource_verify_choose_cpus+0xab/0x1a0\n clocksource_verify_percpu.part.0+0x6b/0x330\n clocksource_watchdog_kthread+0x193/0x1a0\n\nIt is due to the fact that clocksource_verify_choose_cpus() is invoked with\npreemption disabled. This function invokes get_random_u32() to obtain\nrandom numbers for choosing CPUs. The batched_entropy_32 local lock and/or\nthe base_crng.lock spinlock in driver/char/random.c will be acquired during\nthe call. In PREEMPT_RT kernel, they are both sleeping locks and so cannot\nbe acquired in atomic context.\n\nFix this problem by using migrate_disable() to allow smp_processor_id() to\nbe reliably used without introducing atomic context. preempt_disable() is\nthen called after clocksource_verify_choose_cpus() but before the\nclocksource measurement is being run to avoid introducing unexpected\nlatency.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21767", url: "https://www.suse.com/security/cve/CVE-2025-21767", }, { category: "external", summary: "SUSE Bug 1238509 for CVE-2025-21767", url: "https://bugzilla.suse.com/1238509", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21767", }, { cve: "CVE-2025-21790", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21790", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: check vxlan_vnigroup_init() return value\n\nvxlan_init() must check vxlan_vnigroup_init() success\notherwise a crash happens later, spotted by syzbot.\n\nOops: general protection fault, probably for non-canonical address 0xdffffc000000002c: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000160-0x0000000000000167]\nCPU: 0 UID: 0 PID: 7313 Comm: syz-executor147 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n RIP: 0010:vxlan_vnigroup_uninit+0x89/0x500 drivers/net/vxlan/vxlan_vnifilter.c:912\nCode: 00 48 8b 44 24 08 4c 8b b0 98 41 00 00 49 8d 86 60 01 00 00 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 04 00 00 49 8b 86 60 01 00 00 48 ba 00 00 00\nRSP: 0018:ffffc9000cc1eea8 EFLAGS: 00010202\nRAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8672effb\nRDX: 000000000000002c RSI: ffffffff8672ecb9 RDI: ffff8880461b4f18\nRBP: ffff8880461b4ef4 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000020000\nR13: ffff8880461b0d80 R14: 0000000000000000 R15: dffffc0000000000\nFS: 00007fecfa95d6c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fecfa95cfb8 CR3: 000000004472c000 CR4: 0000000000352ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n vxlan_uninit+0x1ab/0x200 drivers/net/vxlan/vxlan_core.c:2942\n unregister_netdevice_many_notify+0x12d6/0x1f30 net/core/dev.c:11824\n unregister_netdevice_many net/core/dev.c:11866 [inline]\n unregister_netdevice_queue+0x307/0x3f0 net/core/dev.c:11736\n register_netdevice+0x1829/0x1eb0 net/core/dev.c:10901\n __vxlan_dev_create+0x7c6/0xa30 drivers/net/vxlan/vxlan_core.c:3981\n vxlan_newlink+0xd1/0x130 drivers/net/vxlan/vxlan_core.c:4407\n rtnl_newlink_create net/core/rtnetlink.c:3795 [inline]\n __rtnl_newlink net/core/rtnetlink.c:3906 [inline]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21790", url: "https://www.suse.com/security/cve/CVE-2025-21790", }, { category: "external", summary: "SUSE Bug 1238753 for CVE-2025-21790", url: "https://bugzilla.suse.com/1238753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21790", }, { cve: "CVE-2025-21795", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21795", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: fix hang in nfsd4_shutdown_callback\n\nIf nfs4_client is in courtesy state then there is no point to send\nthe callback. This causes nfsd4_shutdown_callback to hang since\ncl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP\nnotifies NFSD that the connection was dropped.\n\nThis patch modifies nfsd4_run_cb_work to skip the RPC call if\nnfs4_client is in courtesy state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21795", url: "https://www.suse.com/security/cve/CVE-2025-21795", }, { category: "external", summary: "SUSE Bug 1238759 for CVE-2025-21795", url: "https://bugzilla.suse.com/1238759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21795", }, { cve: "CVE-2025-21799", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21799", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns()\n\nWhen getting the IRQ we use k3_udma_glue_tx_get_irq() which returns\nnegative error value on error. So not NULL check is not sufficient\nto deteremine if IRQ is valid. Check that IRQ is greater then zero\nto ensure it is valid.\n\nThere is no issue at probe time but at runtime user can invoke\n.set_channels which results in the following call chain.\nam65_cpsw_set_channels()\n am65_cpsw_nuss_update_tx_rx_chns()\n am65_cpsw_nuss_remove_tx_chns()\n am65_cpsw_nuss_init_tx_chns()\n\nAt this point if am65_cpsw_nuss_init_tx_chns() fails due to\nk3_udma_glue_tx_get_irq() then tx_chn->irq will be set to a\nnegative value.\n\nThen, at subsequent .set_channels with higher channel count we\nwill attempt to free an invalid IRQ in am65_cpsw_nuss_remove_tx_chns()\nleading to a kernel warning.\n\nThe issue is present in the original commit that introduced this driver,\nalthough there, am65_cpsw_nuss_update_tx_rx_chns() existed as\nam65_cpsw_nuss_update_tx_chns().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21799", url: "https://www.suse.com/security/cve/CVE-2025-21799", }, { category: "external", summary: "SUSE Bug 1238739 for CVE-2025-21799", url: "https://bugzilla.suse.com/1238739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21799", }, { cve: "CVE-2025-21802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21802", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: fix oops when unload drivers paralleling\n\nWhen unload hclge driver, it tries to disable sriov first for each\nae_dev node from hnae3_ae_dev_list. If user unloads hns3 driver at\nthe time, because it removes all the ae_dev nodes, and it may cause\noops.\n\nBut we can't simply use hnae3_common_lock for this. Because in the\nprocess flow of pci_disable_sriov(), it will trigger the remove flow\nof VF, which will also take hnae3_common_lock.\n\nTo fixes it, introduce a new mutex to protect the unload process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21802", url: "https://www.suse.com/security/cve/CVE-2025-21802", }, { category: "external", summary: "SUSE Bug 1238751 for CVE-2025-21802", url: "https://bugzilla.suse.com/1238751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:dlm-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-devel-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-extra-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-azure-optional-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-azure-vdso-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kernel-devel-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-source-azure-6.4.0-150600.8.31.1.noarch", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kernel-syms-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:kselftests-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-azure-6.4.0-150600.8.31.1.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-azure-6.4.0-150600.8.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T13:00:02Z", details: "moderate", }, ], title: "CVE-2025-21802", }, ], }
suse-su-2025:0856-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2024-26708: mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- CVE-2024-40980: drop_monitor: replace spin_lock by raw_spin_lock (bsc#1227937).\n- CVE-2024-44974: mptcp: pm: avoid possible UaF when selecting endp (bsc#1230235).\n- CVE-2024-45009: mptcp: pm: only decrement add_addr_accepted for MPJ req (bsc#1230438).\n- CVE-2024-45010: mptcp: pm: only mark 'subflow' endp as available (bsc#1230439).\n- CVE-2024-50029: Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync (bsc#1231949).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50085: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (bsc#1232508).\n- CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028).\n- CVE-2024-50185: kABI fix for mptcp: handle consistently DSS corruption (bsc#1233109).\n- CVE-2024-50294: rxrpc: Fix missing locking causing hanging calls (bsc#1233483).\n- CVE-2024-53123: mptcp: error out earlier on disconnect (bsc#1234070).\n- CVE-2024-53147: exfat: fix out-of-bounds access of directory entries (bsc#1234857).\n- CVE-2024-53176: smb: During unmount, ensure all cached dir instances drop their dentry (bsc#1234894).\n- CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896).\n- CVE-2024-53178: smb: Do not leak cfid when reconnect races with open_cached_dir (bsc#1234895).\n- CVE-2024-56568: iommu/arm-smmu: Defer probe of clients after smmu device bound (bsc#1235032).\n- CVE-2024-56633: selftests/bpf: Add apply_bytes test to test_txmsg_redir_wait_sndmem in test_sockmap (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56720: bpf, sockmap: Several fixes to bpf_msg_pop_data (bsc#1235592).\n- CVE-2024-57994: ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() (bsc#1237901).\n- CVE-2025-21636: sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy (bsc#1236113).\n- CVE-2025-21637: sctp: sysctl: udp_port: avoid using current->nsproxy (bsc#1236114).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current->nsproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current->nsproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (bsc#1236123).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21665: filemap: avoid truncating 64-bit offset to 32 bits (bsc#1236684).\n- CVE-2025-21667: iomap: avoid avoid truncating 64-bit offset to 32 bits (bsc#1236681).\n- CVE-2025-21668: pmdomain: imx8mp-blk-ctrl: add missing loop break condition (bsc#1236682).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21680: pktgen: Avoid out-of-bounds access in get_imix_entries (bsc#1236700).\n- CVE-2025-21681: openvswitch: fix lockup on tx to unregistering netdev with carrier (bsc#1236702).\n- CVE-2025-21687: vfio/platform: check the bounds of read/write syscalls (bsc#1237045).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21728: bpf: Send signals asynchronously if !preemptible (bsc#1237879).\n- CVE-2025-21705: mptcp: handle fastopen disconnect correctly (bsc#1238525).\n- CVE-2025-21715: net: davicom: fix UAF in dm9000_drv_remove (bsc#1237889).\n- CVE-2025-21716: vxlan: Fix uninit-value in vxlan_vnifilter_dump() (bsc#1237891).\n- CVE-2025-21719: ipmr: do not call mr_mfc_uses_dev() for unres entries (bsc#1238860).\n- CVE-2025-21724: iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index() (bsc#1238863).\n- CVE-2025-21725: smb: client: fix oops due to unset link speed (bsc#1238877).\n- CVE-2025-21767: clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context (bsc#1238509).\n- CVE-2025-21790: vxlan: check vxlan_vnigroup_init() return value (bsc#1238753).\n- CVE-2025-21795: NFSD: fix hang in nfsd4_shutdown_callback (bsc#1238759).\n- CVE-2025-21799: net: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns() (bsc#1238739).\n- CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PRM: Remove unnecessary strict handler address checks (git-fixes).\n- ACPI: property: Fix return value for nval == 0 in acpi_data_prop_read() (git-fixes).\n- ACPI: x86: Add skip i2c clients quirk for Vexia EDU ATLA 10 tablet 5V (stable-fixes).\n- ALSA: hda/cirrus: Correct the full scale volume set logic (git-fixes).\n- ALSA: hda/conexant: Add quirk for HP ProBook 450 G4 mute LED (stable-fixes).\n- ALSA: hda/realtek: Fix microphone regression on ASUS N705UD (git-fixes).\n- ALSA: hda/realtek: Fix wrong mic setup for ASUS VivoBook 15 (git-fixes).\n- ALSA: hda/realtek: Fixup ALC225 depop procedure (git-fixes).\n- ALSA: hda: Add error check for snd_ctl_rename_id() in snd_hda_create_dig_out_ctls() (git-fixes).\n- ALSA: seq: Drop UMP events when no UMP-conversion is set (git-fixes).\n- ALSA: seq: Make dependency on UMP clearer (git-fixes).\n- ALSA: seq: remove redundant 'tristate' for SND_SEQ_UMP_CLIENT (stable-fixes).\n- ALSA: usb-audio: Avoid dropping MIDI events at closing multiple ports (git-fixes).\n- ALSA: usb-audio: Re-add sample rate quirk for Pioneer DJM-900NXS2 (stable-fixes).\n- APEI: GHES: Have GHES honor the panic= setting (stable-fixes).\n- ASoC: Intel: avs: Abstract IPC handling (stable-fixes).\n- ASoC: Intel: avs: Do not readq() u32 registers (git-fixes).\n- ASoC: Intel: avs: Prefix SKL/APL-specific members (stable-fixes).\n- ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet 5V (stable-fixes).\n- ASoC: SOF: pcm: Clear the susbstream pointer to NULL on close (git-fixes).\n- ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (git-fixes).\n- ASoC: amd: Add ACPI dependency to fix build error (stable-fixes).\n- ASoC: es8328: fix route from DAC to output (git-fixes).\n- ASoC: fsl_micfil: Enable default case in micfil_set_quality() (git-fixes).\n- ASoC: rockchip: i2s-tdm: fix shift config for SND_SOC_DAIFMT_DSP_[AB] (git-fixes).\n- Bluetooth: L2CAP: Fix L2CAP_ECRED_CONN_RSP response (git-fixes).\n- Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (stable-fixes).\n- Fix memory-hotplug regression (bsc#1237504).\n- Grab mm lock before grabbing pt lock (git-fixes).\n- HID: Wacom: Add PCI Wacom device support (stable-fixes).\n- HID: hid-steam: Add Deck IMU support (stable-fixes).\n- HID: hid-steam: Add gamepad-only mode switched to by holding options (stable-fixes).\n- HID: hid-steam: Avoid overwriting smoothing parameter (stable-fixes).\n- HID: hid-steam: Clean up locking (stable-fixes).\n- HID: hid-steam: Disable watchdog instead of using a heartbeat (stable-fixes).\n- HID: hid-steam: Do not use cancel_delayed_work_sync in IRQ context (git-fixes).\n- HID: hid-steam: Fix cleanup in probe() (git-fixes).\n- HID: hid-steam: Make sure rumble work is canceled on removal (stable-fixes).\n- HID: hid-steam: Move hidraw input (un)registering to work (git-fixes).\n- HID: hid-steam: Update list of identifiers from SDL (stable-fixes).\n- HID: hid-steam: remove pointless error message (stable-fixes).\n- HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() (git-fixes).\n- HID: multitouch: Add NULL check in mt_input_configured (git-fixes).\n- IB/mlx5: Set and get correct qp_num for a DCT QP (git-fixes)\n- Input: allocate keycode for phone linking (stable-fixes).\n- KVM: VMX: Allow toggling bits in MSR_IA32_RTIT_CTL when enable bit is cleared (git-fixes).\n- KVM: VMX: Fix comment of handle_vmx_instruction() (git-fixes).\n- KVM: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (jsc#PED-348 git-fixes).\n- KVM: arm64: Do not eagerly teardown the vgic on init error (git-fixes).\n- KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (git-fixes).\n- KVM: arm64: Fix alignment of kvm_hyp_memcache allocations (git-fixes).\n- KVM: arm64: Flush hyp bss section after initialization of variables in bss (git-fixes).\n- KVM: arm64: Unconditionally save+flush host FPSIMD/SVE/SME state (git-fixes)\n- KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR (git-fixes).\n- KVM: nSVM: Enter guest mode before initializing nested NPT MMU (git-fixes).\n- KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled (jsc#PED-348 git-fixes).\n- KVM: s390: vsie: fix some corner-cases when grabbing vsie pages (git-fixes bsc#1237155).\n- KVM: x86/mmu: Skip the 'try unsync' path iff the old SPTE was a leaf SPTE (git-fixes).\n- KVM: x86: AMD's IBPB is not equivalent to Intel's IBPB (git-fixes).\n- KVM: x86: Account for KVM-reserved CR4 bits when passing through CR4 on VMX (git-fixes).\n- KVM: x86: Advertise SRSO_USER_KERNEL_NO to userspace (git-fixes).\n- KVM: x86: Avoid double RDPKRU when loading host/guest PKRU (git-fixes).\n- KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init (git-fixes).\n- KVM: x86: Fix a comment inside __kvm_set_or_clear_apicv_inhibit() (git-fixes).\n- KVM: x86: Reject Hyper-V's SEND_IPI hypercalls if local APIC isn't in-kernel (git-fixes).\n- KVM: x86: Unconditionally set irr_pending when updating APICv state (jsc#PED-348).\n- KVM: x86: Zero out PV features cache when the CPUID leaf is not present (git-fixes).\n- PCI/DPC: Quirk PIO log size for Intel Raptor Lake-P (stable-fixes).\n- PCI: Use downstream bridges for distributing resources (bsc#1237325).\n- PCI: hookup irq_get_affinity callback (bsc#1236896).\n- PCI: imx6: Simplify clock handling by using clk_bulk*() function (git-fixes).\n- PCI: switchtec: Add Microchip PCI100X device IDs (stable-fixes).\n- RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers (git-fixes)\n- RDMA/bnxt_re: Fix the statistics for Gen P7 VF (git-fixes)\n- RDMA/efa: Reset device on probe failure (git-fixes)\n- RDMA/hns: Fix mbox timing out by adding retry mechanism (git-fixes)\n- RDMA/mana_ib: Allocate PAGE aligned doorbell index (git-fixes).\n- RDMA/mlx5: Fix AH static rate parsing (git-fixes)\n- RDMA/mlx5: Fix a WARN during dereg_mr for DM type (git-fixes)\n- RDMA/mlx5: Fix a race for DMABUF MR which can lead to CQE with error (git-fixes)\n- RDMA/mlx5: Fix bind QP error cleanup flow (git-fixes)\n- RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)\n- RDMA/mlx5: Fix the recovery flow of the UMR QP (git-fixes)\n- RDMA/rxe: Improve newline in printing messages (git-fixes)\n- Revert 'blk-throttle: Fix IO hang for a corner case' (git-fixes).\n- Revert 'drm/amd/display: Use HW lock mgr for PSR1' (stable-fixes).\n- USB: Add USB_QUIRK_NO_LPM quirk for sony xperia xz1 smartphone (stable-fixes).\n- USB: Fix the issue of task recovery failure caused by USB status when S4 wakes up (git-fixes).\n- USB: cdc-acm: Fill in Renesas R-Car D3 USB Download mode quirk (git-fixes).\n- USB: gadget: f_midi: f_midi_complete to call queue_work (git-fixes).\n- USB: hub: Ignore non-compliant devices with too many configs or interfaces (stable-fixes).\n- USB: pci-quirks: Fix HCCPARAMS register error for LS7A EHCI (stable-fixes).\n- USB: quirks: add USB_QUIRK_NO_LPM quirk for Teclast dist (stable-fixes).\n- USB: serial: option: add MeiG Smart SLM828 (stable-fixes).\n- USB: serial: option: add Telit Cinterion FN990B compositions (stable-fixes).\n- USB: serial: option: drop MeiG Smart defines (stable-fixes).\n- USB: serial: option: fix Telit Cinterion FN990A name (stable-fixes).\n- Update 'drm/mgag200: Added support for the new device G200eH5' (jsc#PED-12094).\n- Use gcc-13 for build on SLE16 (jsc#PED-10028).\n- acct: block access to kernel internal filesystems (git-fixes).\n- acct: perform last write from workqueue (git-fixes).\n- add nf_tables for iptables non-legacy network handling This is needed for example by docker on the Alpine Linux distribution, but can also be used on openSUSE.\n- af_packet: do not call packet_read_pending() from tpacket_destruct_skb() (bsc#1237849).\n- amdgpu/pm/legacy: fix suspend/resume issues (git-fixes).\n- arm64/mm: Ensure adequate HUGE_MAX_HSTATE (git-fixes)\n- arm64: Handle .ARM.attributes section in linker scripts (git-fixes)\n- arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (git-fixes)\n- ata: libata-sff: Ensure that we cannot write outside the allocated buffer (stable-fixes).\n- batman-adv: Drop unmanaged ELP metric worker (git-fixes).\n- batman-adv: Ignore neighbor throughput metrics in error case (stable-fixes).\n- batman-adv: fix panic during interface removal (git-fixes).\n- bio-integrity: do not restrict the size of integrity metadata (git-fixes).\n- blk-cgroup: Fix class @block_class's subsystem refcount leakage (bsc#1237558).\n- blk-cgroup: Properly propagate the iostat update up the hierarchy (bsc#1225606).\n- blk-iocost: Avoid using clamp() on inuse in __propagate_weights() (git-fixes).\n- blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long (git-fixes).\n- blk-mq: add number of queue calc helper (bsc#1236897).\n- blk-mq: create correct map for fallback case (bsc#1236896).\n- blk-mq: do not count completed flush data request as inflight in case of quiesce (git-fixes).\n- blk-mq: introduce blk_mq_map_hw_queues (bsc#1236896).\n- blk-mq: issue warning when offlining hctx with online isolcpus (bsc#1236897).\n- blk-mq: move cpuhp callback registering out of q->sysfs_lock (git-fixes).\n- blk-mq: register cpuhp callback after hctx is added to xarray table (git-fixes).\n- blk-mq: use hk cpus only when isolcpus=managed_irq is enabled (bsc#1236897).\n- blk_iocost: remove some duplicate irq disable/enables (git-fixes).\n- block, bfq: fix waker_bfqq UAF after bfq_split_bfqq() (git-fixes).\n- block: Clear zone limits for a non-zoned stacked queue (git-fixes).\n- block: Fix elevator_get_default() checking for NULL q->tag_set (git-fixes).\n- block: Fix lockdep warning in blk_mq_mark_tag_wait (git-fixes).\n- block: Fix page refcounts for unaligned buffers in __bio_release_pages() (git-fixes).\n- block: Provide bdev_open_* functions (git-fixes).\n- block: Remove special-casing of compound pages (git-fixes).\n- block: Set memalloc_noio to false on device_add_disk() error path (git-fixes).\n- block: add a disk_has_partscan helper (git-fixes).\n- block: add a partscan sysfs attribute for disks (git-fixes).\n- block: add check of 'minors' and 'first_minor' in device_add_disk() (git-fixes).\n- block: avoid to reuse `hctx` not removed from cpuhp callback list (git-fixes).\n- block: change rq_integrity_vec to respect the iterator (git-fixes).\n- block: copy back bounce buffer to user-space correctly in case of split (git-fixes).\n- block: ensure we hold a queue reference when using queue limits (git-fixes).\n- block: fix and simplify blkdevparts= cmdline parsing (git-fixes).\n- block: fix bio_split_rw_at to take zone_write_granularity into account (git-fixes).\n- block: fix integer overflow in BLKSECDISCARD (git-fixes).\n- block: fix missing dispatching request when queue is started or unquiesced (git-fixes).\n- block: fix ordering between checking BLK_MQ_S_STOPPED request adding (git-fixes).\n- block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding (git-fixes).\n- block: fix sanity checks in blk_rq_map_user_bvec (git-fixes).\n- block: propagate partition scanning errors to the BLKRRPART ioctl (git-fixes).\n- block: remove the blk_flush_integrity call in blk_integrity_unregister (git-fixes).\n- block: retry call probe after request_module in blk_request_module (git-fixes).\n- block: return unsigned int from bdev_io_min (git-fixes).\n- block: sed-opal: avoid possible wrong address reference in read_sed_opal_key() (git-fixes).\n- block: support to account io_ticks precisely (git-fixes).\n- block: use the right type for stub rq_integrity_vec() (git-fixes).\n- bnxt_en: Fix possible memory leak when hwrm_req_replace fails (git-fixes).\n- bnxt_en: Refactor bnxt_ptp_init() (git-fixes).\n- bnxt_en: Unregister PTP during PCI shutdown and suspend (git-fixes).\n- btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1237232).\n- btrfs: fix extent map merging not happening for adjacent extents (bsc#1237232).\n- can: c_can: fix unbalanced runtime PM disable in error path (git-fixes).\n- can: ctucanfd: handle skb allocation failure (git-fixes).\n- can: etas_es58x: fix potential NULL pointer dereference on udev->serial (git-fixes).\n- can: j1939: j1939_sk_send_loop(): fix unable to send messages with data length zero (git-fixes).\n- chelsio/chtls: prevent potential integer overflow on 32bit (git-fixes).\n- cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE session (git-fixes).\n- cifs: Remove intermediate object of failed create reparse call (git-fixes).\n- cifs: commands that are retried should have replay flag set (bsc#1231432).\n- cifs: fix potential null pointer use in destroy_workqueue in init_cifs error path (bsc#1231432).\n- cifs: helper function to check replayable error codes (bsc#1231432).\n- cifs: new mount option called retrans (bsc#1231432).\n- cifs: open_cached_dir should not rely on primary channel (bsc#1231432).\n- cifs: open_cached_dir(): add FILE_READ_EA to desired access (git-fixes).\n- cifs: update desired access while requesting for directory lease (git-fixes).\n- cifs: update the same create_guid on replay (git-fixes).\n- clk: mediatek: mt2701-aud: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: mediatek: mt2701-bdp: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-img: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-mm: add missing dummy clk (git-fixes).\n- clk: mediatek: mt2701-vdec: fix conversion to mtk_clk_simple_probe (git-fixes).\n- clk: qcom: clk-alpha-pll: fix alpha mode configuration (git-fixes).\n- clk: qcom: clk-rpmh: prevent integer overflow in recalc_rate (git-fixes).\n- clk: qcom: dispcc-sm6350: Add missing parent_map for a clock (git-fixes).\n- clk: qcom: gcc-mdm9607: Fix cmd_rcgr offset for blsp1_uart6 rcg (git-fixes).\n- clk: qcom: gcc-sm6350: Add missing parent_map for two clocks (git-fixes).\n- clk: qcom: gcc-sm8550: Do not turn off PCIe GDSCs during gdsc_disable() (git-fixes).\n- clk: sunxi-ng: a100: enable MMC clock reparenting (git-fixes).\n- cpu/hotplug: Do not offline the last non-isolated CPU (bsc#1237562).\n- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (bsc#1237562).\n- cpufreq: imx6q: Do not disable 792 Mhz OPP unnecessarily (git-fixes).\n- cpufreq: imx6q: do not warn for disabling a non-existing frequency (git-fixes).\n- cpufreq: mediatek-hw: Do not error out if supply is not found (git-fixes).\n- cpufreq: mediatek-hw: Wait for CPU supplies before probing (git-fixes).\n- cpufreq: qcom-nvmem: Enable virtual power domain devices (git-fixes).\n- cpufreq: qcom-nvmem: Simplify driver data allocation (stable-fixes).\n- cpufreq: qcom-nvmem: add support for IPQ8064 (git-fixes).\n- cpufreq: qcom-nvmem: drop pvs_ver for format a fuses (git-fixes).\n- cpufreq: qcom-nvmem: fix memory leaks in probe error paths (git-fixes).\n- cpufreq: qcom-nvmem: use SoC ID-s from bindings (git-fixes).\n- cpufreq: qcom-nvmem: use helper to get SMEM SoC ID (git-fixes).\n- cpufreq: qcom: Fix qcom_cpufreq_hw_recalc_rate() to query LUT if LMh IRQ is not available (git-fixes).\n- cpufreq: qcom: Implement clk_ops::determine_rate() for qcom_cpufreq* clocks (git-fixes).\n- cpufreq: s3c64xx: Fix compilation warning (stable-fixes).\n- crypto: hisilicon/sec2 - fix for aead icv error (git-fixes).\n- crypto: hisilicon/sec2 - fix for aead invalid authsize (git-fixes).\n- crypto: hisilicon/sec2 - optimize the error return process (stable-fixes).\n- cxgb4: Avoid removal of uninserted tid (git-fixes).\n- cxgb4: use port number to set mac addr (git-fixes).\n- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (bsc#1237234).\n- dlm: fix srcu_read_lock() return type to int (git-fixes).\n- doc: update managed_irq documentation (bsc#1236897).\n- driver core: bus: add irq_get_affinity callback to bus_type (bsc#1236896).\n- drm/amd/display: Fix Mode Cutoff in DSC Passthrough to DP2.1 Monitor (stable-fixes).\n- drm/amd/pm: Mark MM activity as unsupported (stable-fixes).\n- drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (stable-fixes).\n- drm/amdgpu: bail out when failed to load fw in psp_init_cap_microcode() (git-fixes).\n- drm/amdgpu: disable BAR resize on Dell G5 SE (git-fixes).\n- drm/amdgpu: fix UVD contiguous CS mapping problem (bsc#1236759).\n- drm/amdkfd: only flush the validate MES contex (stable-fixes).\n- drm/bridge: it6505: Change definition MAX_HDCP_DOWN_STREAM_COUNT (stable-fixes).\n- drm/bridge: it6505: fix HDCP Bstatus check (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS KSV list wait timer (stable-fixes).\n- drm/bridge: it6505: fix HDCP CTS compare V matching (stable-fixes).\n- drm/bridge: it6505: fix HDCP encryption when R0 ready (stable-fixes).\n- drm/i915/dp: Fix error handling during 128b/132b link training (stable-fixes).\n- drm/i915/dp: Iterate DSC BPP from high to low on all platforms (git-fixes).\n- drm/i915/guc: Debug print LRC state entries only if the context is pinned (git-fixes).\n- drm/i915/pmu: Fix zero delta busyness issue (git-fixes).\n- drm/i915/selftests: avoid using uninitialized context (git-fixes).\n- drm/i915: Drop 64bpp YUV formats from ICL+ SDR planes (stable-fixes).\n- drm/i915: Fix page cleanup on DMA remap failure (git-fixes).\n- drm/i915: Make sure all planes in use by the joiner have their crtc included (stable-fixes).\n- drm/komeda: Add check for komeda_get_layer_fourcc_list() (git-fixes).\n- drm/mgag200: Added support for the new device G200eH5 (jsc#PED-12094)\n- drm/modeset: Handle tiled displays in pan_display_atomic (stable-fixes).\n- drm/msm/dpu: Disable dither in phys encoder cleanup (git-fixes).\n- drm/msm/dpu: Do not leak bits_per_component into random DSC_ENC fields (git-fixes).\n- drm/msm/gem: Demote userspace errors to DRM_UT_DRIVER (stable-fixes).\n- drm/msm/gem: prevent integer overflow in msm_ioctl_gem_submit() (git-fixes).\n- drm/msm: Avoid rounding up to one jiffy (git-fixes).\n- drm/nouveau/pmu: Fix gp10b firmware guard (git-fixes).\n- drm/rockchip: move output interface related definition to rockchip_drm_drv.h (stable-fixes).\n- drm/rockchip: vop2: Fix the windows switch between different layers (git-fixes).\n- drm/rockchip: vop2: Set YUV/RGB overlay mode (stable-fixes).\n- drm/rockchip: vop2: include rockchip_drm_drv.h (git-fixes).\n- drm/rockchip: vop2: set bg dly and prescan dly at vop2_post_config (stable-fixes).\n- drm/virtio: New fence for every plane update (stable-fixes).\n- efi: Avoid cold plugged memory for placing the kernel (stable-fixes).\n- efi: libstub: Use '-std=gnu11' to fix build with GCC 15 (stable-fixes).\n- eth: gve: use appropriate helper to set xdp_features (git-fixes).\n- exfat: convert to ctime accessor functions (git-fixes).\n- exfat: fix file being changed by unaligned direct write (git-fixes).\n- exfat: fix zero the unwritten part for dio read (git-fixes).\n- fbdev: omap: use threaded IRQ for LCD DMA (stable-fixes).\n- firmware: iscsi_ibft: fix ISCSI_IBFT Kconfig entry (git-fixes).\n- futex: Do not include process MM in futex key on no-MMU (git-fixes).\n- gpio: bcm-kona: Add missing newline to dev_err format string (git-fixes).\n- gpio: bcm-kona: Fix GPIO lock/unlock for banks above bank 0 (git-fixes).\n- gpio: bcm-kona: Make sure GPIO bits are unlocked when requesting IRQ (git-fixes).\n- gpio: pca953x: Improve interrupt support (git-fixes).\n- gpio: stmpe: Check return value of stmpe_reg_read in stmpe_gpio_irq_sync_unlock (git-fixes).\n- gpiolib: acpi: Add a quirk for Acer Nitro ANV14 (stable-fixes).\n- gpu: drm_dp_cec: fix broken CEC adapter properties check (git-fixes).\n- gup: make the stack expansion warning a bit more targeted (bsc#1238214).\n- hfs: Sanity check the root record (git-fixes).\n- i2c: Force ELAN06FA touchpad I2C bus freq to 100KHz (stable-fixes).\n- i2c: ls2x: Fix frequency division register access (git-fixes).\n- i2c: npcm: disable interrupt enable bit before devm_request_irq (git-fixes).\n- iavf: allow changing VLAN state without calling PF (git-fixes).\n- ice: Skip PTP HW writes during PTP reset procedure (git-fixes).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1237415).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1237415).\n- ice: check ICE_VSI_DOWN under rtnl_lock when preparing for reset (git-fixes).\n- ice: fix incorrect PHY settings for 100 GB/s (git-fixes).\n- ice: fix max values for dpll pin phase adjust (git-fixes).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1237415).\n- ice: gather page_count()'s of each frag right before XDP prog call (git-fixes).\n- ice: put Rx buffers after being done with current frame (git-fixes).\n- ice: stop storing XDP verdict within ice_rx_buf (git-fixes).\n- ice: use internal pf id instead of function number (git-fixes).\n- idpf: add read memory barrier when checking descriptor done bit (git-fixes).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661).\n- idpf: convert workqueues to unbound (git-fixes).\n- idpf: fix VF dynamic interrupt ctl register initialization (git-fixes).\n- idpf: fix handling rsc packet with a single segment (git-fixes).\n- igc: Fix HW RX timestamp when passed by ZC XDP (git-fixes).\n- igc: Set buffer type for empty frames in igc_init_empty_frame (git-fixes).\n- igc: return early when failing to read EECD register (git-fixes).\n- iommu/arm-smmu-v3: Clean up more on probe failure (stable-fixes).\n- kabi: fix bus type (bsc#1236896).\n- kabi: fix group_cpus_evenly (bsc#1236897).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- kasan: do not call find_vm_area() in a PREEMPT_RT kernel (git-fixes).\n- kbuild: userprogs: fix bitsize and target detection on clang (git-fixes).\n- kernel-source: Also replace bin/env\n- lib/group_cpus: honor housekeeping config when grouping CPUs (bsc#1236897).\n- lib/group_cpus: let group_cpu_evenly return number initialized masks (bsc#1236897).\n- lib/iov_iter: fix import_iovec_ubuf iovec management (git-fixes).\n- lib: stackinit: hide never-taken branch from compiler (stable-fixes).\n- lockdep: Fix upper limit for LOCKDEP_*_BITS configs (stable-fixes).\n- lockdep: fix deadlock issue between lockdep and rcu (git-fixes).\n- locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() (git-fixes).\n- locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers (git-fixes).\n- loop: do not set QUEUE_FLAG_NOMERGES (git-fixes).\n- md/md-bitmap: Add missing destroy_work_on_stack() (git-fixes).\n- md/md-bitmap: add 'sync_size' into struct md_bitmap_stats (git-fixes).\n- md/md-bitmap: replace md_bitmap_status() with a new helper md_bitmap_get_stats() (git-fixes).\n- md/md-cluster: fix spares warnings for __le64 (git-fixes).\n- md/raid0: do not free conf on raid0_run failure (git-fixes).\n- md/raid1: do not free conf on raid0_run failure (git-fixes).\n- md/raid5: Wait sync io to finish before changing group cnt (git-fixes).\n- md: Do not flush sync_work in md_write_start() (git-fixes).\n- md: convert comma to semicolon (git-fixes).\n- media: cxd2841er: fix 64-bit division on gcc-9 (stable-fixes).\n- media: uvcvideo: Add Kurokesu C1 PRO camera (stable-fixes).\n- media: uvcvideo: Add new quirk definition for the Sonix Technology Co. 292a camera (stable-fixes).\n- media: uvcvideo: Implement dual stream quirk to fix loss of usb packets (stable-fixes).\n- media: vidtv: Fix a null-ptr-deref in vidtv_mux_stop_thread (stable-fixes).\n- mfd: lpc_ich: Add another Gemini Lake ISA bridge PCI device-id (stable-fixes).\n- mmc: core: Respect quirk_max_rate for non-UHS SDIO card (stable-fixes).\n- mmc: mtk-sd: Fix register settings for hs400(es) mode (git-fixes).\n- mmc: sdhci-msm: Correctly set the load for the regulator (stable-fixes).\n- mptcp: export local_address (git-fixes)\n- mptcp: fix NL PM announced address accounting (git-fixes)\n- mptcp: fix data races on local_id (git-fixes)\n- mptcp: fix inconsistent state on fastopen race (bsc#1222672).\n- mptcp: fix recvbuffer adjust on sleeping rcvmsg (git-fixes)\n- mptcp: fully established after ADD_ADDR echo on MPJ (git-fixes)\n- mptcp: pass addr to mptcp_pm_alloc_anno_list (git-fixes)\n- mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (git-fixes)\n- mptcp: pm: deny endp with signal + subflow + port (git-fixes)\n- mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (git-fixes)\n- mptcp: pm: do not try to create sf if alloc failed (git-fixes)\n- mptcp: pm: fullmesh: select the right ID later (git-fixes)\n- mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID (git-fixes)\n- mptcp: pm: only in-kernel cannot have entries with ID 0 (git-fixes)\n- mptcp: pm: re-using ID of unused flushed subflows (git-fixes)\n- mptcp: pm: re-using ID of unused removed ADD_ADDR (git-fixes)\n- mptcp: pm: re-using ID of unused removed subflows (git-fixes)\n- mptcp: pm: reduce indentation blocks (git-fixes)\n- mptcp: pm: remove mptcp_pm_remove_subflow (git-fixes)\n- mptcp: unify pm get_flags_and_ifindex_by_id (git-fixes)\n- mptcp: unify pm get_local_id interfaces (git-fixes)\n- mptcp: unify pm set_flags interfaces (git-fixes)\n- mtd: rawnand: cadence: fix error code in cadence_nand_init() (git-fixes).\n- mtd: rawnand: cadence: fix incorrect device in dma_unmap_single (git-fixes).\n- mtd: rawnand: cadence: fix unchecked dereference (git-fixes).\n- mtd: rawnand: cadence: use dma_map_resource for sdma address (git-fixes).\n- nbd: Fix signal handling (git-fixes).\n- nbd: Improve the documentation of the locking assumptions (git-fixes).\n- nbd: do not allow reconnect after disconnect (git-fixes).\n- net/mlx5: Correct TASR typo into TSAR (git-fixes).\n- net/mlx5: Fix RDMA TX steering prio (git-fixes).\n- net/mlx5: Fix msix vectors to respect platform limit (bsc#1225981).\n- net/mlx5: SF, Fix add port error handling (git-fixes).\n- net/mlx5: Verify support for scheduling element and TSAR type (git-fixes).\n- net/mlx5e: Always start IPsec sequence number from 1 (git-fixes).\n- net/mlx5e: Rely on reqid in IPsec tunnel mode (git-fixes).\n- net/mlx5e: macsec: Maintain TX SA from encoding_sa (git-fixes).\n- net/smc: support ipv4 mapped ipv6 addr client for smc-r v2 (bsc#1236994).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev's netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: rose: lock the socket in rose_bind() (git-fixes).\n- net: sfc: Correct key_len for efx_tc_ct_zone_ht_params (git-fixes).\n- net: smc: fix spurious error message from __sock_release() (bsc#1237126).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- net: wwan: iosm: Fix hibernation by re-binding the driver around it (stable-fixes).\n- nouveau/svm: fix missing folio unlock + put after make_device_exclusive_range() (git-fixes).\n- null_blk: Do not allow runt zone with zone capacity smaller then zone size (git-fixes).\n- null_blk: Fix missing mutex_destroy() at module removal (git-fixes).\n- null_blk: Fix the WARNING: modpost: missing MODULE_DESCRIPTION() (git-fixes).\n- null_blk: Print correct max open zones limit in null_init_zoned_dev() (git-fixes).\n- null_blk: Remove usage of the deprecated ida_simple_xx() API (git-fixes).\n- null_blk: do not cap max_hw_sectors to BLK_DEF_MAX_SECTORS (git-fixes).\n- null_blk: fix validation of block size (git-fixes).\n- nvme-fc: use ctrl state getter (git-fixes).\n- nvme-pci: Add TUXEDO IBP Gen9 to Samsung sleep quirk (git-fixes).\n- nvme-pci: Add TUXEDO InfinityFlex to Samsung sleep quirk (git-fixes).\n- nvme-pci: use block layer helpers to calculate num of queues (bsc#1236897).\n- nvme-tcp: fix connect failure on receiving partial ICResp PDU (git-fixes).\n- nvme/ioctl: add missing space in err message (git-fixes).\n- nvme: handle connectivity loss in nvme_set_queue_count (git-fixes).\n- nvme: make nvme_tls_attrs_group static (git-fixes).\n- nvme: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- nvme: tcp: Fix compilation warning with W=1 (git-fixes).\n- nvmet: Fix crash when a namespace is disabled (git-fixes).\n- ocfs2: fix incorrect CPU endianness conversion causing mount failure (bsc#1236138).\n- padata: Clean up in padata_do_multithreaded() (bsc#1237563).\n- padata: Honor the caller's alignment in case of chunk_size 0 (bsc#1237563).\n- partitions: ldm: remove the initial kernel-doc notation (git-fixes).\n- phy: exynos5-usbdrd: fix MPLL_MULTIPLIER and SSC_REFCLKSEL masks in refclk (git-fixes).\n- phy: rockchip: naneng-combphy: compatible reset with old DT (git-fixes).\n- phy: tegra: xusb: reset VBUS & ID OVERRIDE (git-fixes).\n- pinctrl: cy8c95x0: Respect IRQ trigger settings from firmware (git-fixes).\n- platform/x86/intel-uncore-freq: Ignore minor version change (bsc#1237452).\n- platform/x86/intel-uncore-freq: Increase minor number support (bsc#1237452).\n- platform/x86/intel/tpmi: Add defines to get version information (bsc#1237452).\n- platform/x86: ISST: Ignore minor version change (bsc#1237452).\n- platform/x86: acer-wmi: Ignore AC events (stable-fixes).\n- platform/x86: int3472: Check for adev == NULL (stable-fixes).\n- power: supply: da9150-fg: fix potential overflow (git-fixes).\n- powerpc/64s/mm: Move __real_pte stubs into hash-4k.h (bsc#1215199).\n- powerpc/64s: Rewrite __real_pte() and __rpte_to_hidx() as static inline (bsc#1215199).\n- powerpc/code-patching: Disable KASAN report during patching via temporary mm (bsc#1215199).\n- powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC (bsc#1215199).\n- powerpc/pseries/iommu: Split Dynamic DMA Window to be used in Hybrid mode (ltc#210895 bsc#1235933 ltc#210896 bsc#1235932).\n- powerpc/trace: Add support for HAVE_FUNCTION_ARG_ACCESS_API (bsc#1236967 ltc#210988).\n- printk: Fix signed integer overflow when defining LOG_BUF_LEN_MAX (bsc#1237950).\n- rbd: do not assume RBD_LOCK_STATE_LOCKED for exclusive mappings (git-fixes).\n- rbd: do not assume rbd_is_lock_owner() for exclusive mappings (git-fixes).\n- rbd: do not move requests to the running list on errors (git-fixes).\n- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (git-fixes).\n- regmap-irq: Add missing kfree() (git-fixes).\n- rpm/kernel-docs.spec.in: Workaround for reproducible builds (bsc#1238303)\n- s390/cio: rename bitmap_size() -> idset_bitmap_size() (git-fixes bsc#1236205).\n- s390/futex: Fix FUTEX_OP_ANDN implementation (git-fixes bsc#1237158).\n- s390/iucv: fix receive buffer virtual vs physical address confusion (git-fixes bsc#1236200).\n- s390/pci: Fix SR-IOV for PFs initially in standby (git-fixes bsc#1236752).\n- s390/pci: Fix handling of isolated VFs (git-fixes bsc#1238368).\n- s390/pci: Fix leak of struct zpci_dev when zpci_add_device() fails (bsc#1236752).\n- s390/pci: Ignore RID for isolated VFs (bsc#1236752).\n- s390/pci: Pull search for parent PF out of zpci_iov_setup_virtfn() (git-fixes bsc#1238368).\n- s390/pci: Sort PCI functions prior to creating virtual busses (bsc#1236752).\n- s390/pci: Use topology ID for multi-function devices (bsc#1236752).\n- s390/smp,mcck: fix early IPI handling (git-fixes bsc#1236199).\n- s390/topology: Improve topology detection (bsc#1236591).\n- s390/vfio-ap: Remove gmap_convert_to_secure() from vfio_ap_ops (git-fixes bsc#1236203).\n- scripts/gdb: fix aarch64 userspace detection in get_current_task (stable-fixes).\n- scsi: core: Clear driver private data when retrying request (git-fixes).\n- scsi: core: Handle depopulation and restoration in progress (git-fixes).\n- scsi: lpfc: Copyright updates for 14.4.0.8 patches (bsc#1238347).\n- scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (bsc#1238347).\n- scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (bsc#1238347).\n- scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (bsc#1238347).\n- scsi: lpfc: Reduce log message generation during ELS ring clean up (bsc#1238347).\n- scsi: lpfc: Update lpfc version to 14.4.0.8 (bsc#1238347).\n- scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- selftest: hugetlb_dio: fix test naming (git-fixes).\n- selftest: mm: Test if hugepage does not get leaked during __bio_release_pages() (git-fixes).\n- selftests/futex: pass _GNU_SOURCE without a value to the compiler (git-fixes).\n- selftests/net/ipsec: Fix Null pointer dereference in rtattr_pack() (stable-fixes).\n- selftests: gpio: gpio-sim: Fix missing chip disablements (stable-fixes).\n- selftests: hugetlb_dio: check for initial conditions to skip in the start (git-fixes).\n- selftests: hugetlb_dio: fixup check for initial conditions to skip in the start (git-fixes).\n- selftests: mptcp: connect: -f: no reconnect (git-fixes).\n- selftests: rtnetlink: update netdevsim ipsec output format (stable-fixes).\n- serial: 8250: Fix fifo underflow on flush (git-fixes).\n- serial: sc16is7xx: use device_property APIs when configuring irda mode (stable-fixes).\n- smb3: fix creating FIFOs when mounting with 'sfu' mount option (git-fixes).\n- smb3: request handle caching when caching directories (bsc#1231432).\n- smb3: retrying on failed server close (bsc#1231432).\n- smb: cached directories can be more than root file handle (bsc#1231432).\n- smb: cilent: set reparse mount points as automounts (git-fixes).\n- smb: client: Fix a NULL vs IS_ERR() check in wsl_set_xattrs() (git-fixes).\n- smb: client: Fix minor whitespace errors and warnings (git-fixes).\n- smb: client: Fix netns refcount imbalance causing leaks and use-after-free (git-fixes).\n- smb: client: add support for WSL reparse points (git-fixes).\n- smb: client: allow creating special files via reparse points (git-fixes).\n- smb: client: allow creating symlinks via reparse points (git-fixes).\n- smb: client: cleanup smb2_query_reparse_point() (git-fixes).\n- smb: client: do not query reparse points twice on symlinks (git-fixes).\n- smb: client: extend smb2_compound_op() to accept more commands (bsc#1231432).\n- smb: client: fix OOB in SMB2_query_info_init() (bsc#1231432).\n- smb: client: fix OOB in smb2_query_reparse_point() (git-fixes).\n- smb: client: fix corruption in cifs_extend_writeback (bsc#1235609).\n- smb: client: fix double put of @cfile in smb2_rename_path() (git-fixes).\n- smb: client: fix double put of @cfile in smb2_set_path_size() (git-fixes).\n- smb: client: fix hardlinking of reparse points (git-fixes).\n- smb: client: fix missing mode bits for SMB symlinks (git-fixes).\n- smb: client: fix possible double free in smb2_set_ea() (git-fixes).\n- smb: client: fix potential broken compound request (git-fixes).\n- smb: client: fix renaming of reparse points (git-fixes).\n- smb: client: get rid of smb311_posix_query_path_info() (git-fixes).\n- smb: client: handle STATUS_IO_REPARSE_TAG_NOT_HANDLED (git-fixes).\n- smb: client: handle lack of FSCTL_GET_REPARSE_POINT support (git-fixes).\n- smb: client: handle path separator of created SMB symlinks (git-fixes).\n- smb: client: handle special files and symlinks in SMB3 POSIX (git-fixes).\n- smb: client: ignore unhandled reparse tags (git-fixes).\n- smb: client: implement ->query_reparse_point() for SMB1 (git-fixes).\n- smb: client: instantiate when creating SFU files (git-fixes).\n- smb: client: introduce ->parse_reparse_point() (git-fixes).\n- smb: client: introduce SMB2_OP_QUERY_WSL_EA (git-fixes).\n- smb: client: introduce cifs_sfu_make_node() (git-fixes).\n- smb: client: introduce reparse mount option (git-fixes).\n- smb: client: make smb2_compound_op() return resp buffer on success (bsc#1231432).\n- smb: client: move most of reparse point handling code to common file (git-fixes).\n- smb: client: move some params to cifs_open_info_data (bsc#1231432).\n- smb: client: optimise reparse point querying (git-fixes).\n- smb: client: parse owner/group when creating reparse points (git-fixes).\n- smb: client: parse reparse point flag in create response (bsc#1231432).\n- smb: client: parse uid, gid, mode and dev from WSL reparse points (git-fixes).\n- smb: client: properly close cfids on umount (bsc#1231432, bsc#1232299, bsc#1235599, bsc#1234896).\n- smb: client: reduce number of parameters in smb2_compound_op() (git-fixes).\n- smb: client: reduce stack usage in smb2_query_info_compound() (bsc#1231432).\n- smb: client: reduce stack usage in smb2_query_reparse_point() (git-fixes).\n- smb: client: reduce stack usage in smb2_set_ea() (bsc#1231432).\n- smb: client: retry compound request without reusing lease (git-fixes).\n- smb: client: return reparse type in /proc/mounts (git-fixes).\n- smb: client: reuse file lease key in compound operations (git-fixes).\n- smb: client: set correct d_type for reparse DFS/DFSR and mount point (git-fixes).\n- smb: client: set correct file type from NFS reparse points (git-fixes).\n- smb: client: stop revalidating reparse points unnecessarily (git-fixes).\n- smb: use kernel_connect() and kernel_bind() (git-fixes).\n- soc/mediatek: mtk-devapc: Convert to platform remove callback returning void (stable-fixes).\n- soc/tegra: fuse: Update Tegra234 nvmem keepout list (stable-fixes).\n- soc: loongson: loongson2_guts: Add check for devm_kstrdup() (git-fixes).\n- soc: mediatek: mtk-devapc: Fix leaking IO map on driver remove (git-fixes).\n- soc: qcom: smem: introduce qcom_smem_get_soc_id() (git-fixes).\n- soc: qcom: socinfo: move SMEM item struct and defines to a header (git-fixes).\n- spi: atmel-qspi: Memory barriers after memory-mapped I/O (git-fixes).\n- spi: atmel-quadspi: Create `atmel_qspi_ops` to support newer SoC families (stable-fixes).\n- spi: sn-f-ospi: Fix division by zero (git-fixes).\n- tg3: Disable tg3 PCIe AER on system reboot (bsc#1219367).\n- tomoyo: do not emit warning in tomoyo_write_control() (stable-fixes).\n- tools: fix annoying 'mkdir -p ...' logs when building tools in parallel (git-fixes).\n- ublk: fix error code for unsupported command (git-fixes).\n- ublk: fix ublk_ch_mmap() for 64K page size (git-fixes).\n- ublk: move ublk_cancel_dev() out of ub->mutex (git-fixes).\n- ublk: move zone report data out of request pdu (git-fixes).\n- usb: cdc-acm: Check control transfer buffer size before access (git-fixes).\n- usb: cdc-acm: Fix handling of oversized fragments (git-fixes).\n- usb: core: fix pipe creation for get_bMaxPacketSize0 (git-fixes).\n- usb: dwc2: gadget: remove of_node reference upon udc_stop (git-fixes).\n- usb: dwc3: Fix timeout issue during controller enter/exit from halt state (git-fixes).\n- usb: dwc3: core: Defer the probe until USB power supply ready (git-fixes).\n- usb: gadget: core: flush gadget workqueue after device removal (git-fixes).\n- usb: gadget: f_midi: Fixing wMaxPacketSize exceeded issue during MIDI bind retries (git-fixes).\n- usb: gadget: f_midi: fix MIDI Streaming descriptor lengths (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix compiler warning (git-fixes).\n- usb: quirks: Add NO_LPM quirk for TOSHIBA TransMemory-Mx device (git-fixes).\n- usb: roles: set switch registered flag early on (git-fixes).\n- usb: xhci: Fix NULL pointer dereference on certain command aborts (git-fixes).\n- usbnet: gl620a: fix endpoint checking in genelink_bind() (git-fixes).\n- usbnet: ipheth: document scope of NCM implementation (stable-fixes).\n- util_macros.h: fix/rework find_closest() macros (git-fixes).\n- vhost/net: Set num_buffers for virtio 1.0 (git-fixes).\n- virtio: blk/scsi: replace blk_mq_virtio_map_queues with blk_mq_map_hw_queues (bsc#1236896).\n- virtio: blk/scsi: use block layer helpers to calculate num of queues (bsc#1236897).\n- virtio: hookup irq_get_affinity callback (bsc#1236896).\n- virtio_blk: reverse request order in virtio_queue_rqs (git-fixes).\n- wifi: ath12k: fix handling of 6 GHz rules (git-fixes).\n- wifi: brcmfmac: Check the return value of of_property_read_string_index() (stable-fixes).\n- wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (stable-fixes).\n- wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (stable-fixes).\n- wifi: iwlwifi: avoid memory leak (stable-fixes).\n- wifi: mt76: connac: move mt7615_mcu_del_wtbl_all to connac (stable-fixes).\n- wifi: mt76: mt7915: fix omac index assignment after hardware reset (git-fixes).\n- wifi: mt76: mt7915: improve hardware restart reliability (stable-fixes).\n- wifi: mt76: mt7921u: Add VID/PID for TP-Link TXE50UH (stable-fixes).\n- wifi: rtw88: sdio: Fix disconnection after beacon loss (stable-fixes).\n- wifi: rtw89: add crystal_cap check to avoid setting as overflow value (stable-fixes).\n- x86/amd_nb: Fix compile-testing without CONFIG_AMD_NB (git-fixes).\n- x86/asm: Make serialize() always_inline (git-fixes).\n- x86/bugs: Add SRSO_USER_KERNEL_NO support (git-fixes).\n- x86/cpu/kvm: SRSO: Fix possible missing IBPB on VM-Exit (git-fixes).\n- x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (git-fixes).\n- x86/mm: Carve out INVLPG inline asm for use by others (git-fixes).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (git-fixes).\n- xhci: dbgtty: remove kfifo_out() wrapper (git-fixes).\n- zram: clear IDLE flag after recompression (git-fixes).\n- zram: clear IDLE flag in mark_idle() (git-fixes).\n- zram: do not mark idle slots that cannot be idle (git-fixes).\n- zram: fix potential UAF of zram table (git-fixes).\n- zram: fix uninitialized ZRAM not releasing backing device (git-fixes).\n- zram: refuse to use zero sized block device as backing device (git-fixes).\n- zram: split memory-tracking and ac-time tracking (git-fixes).\n- Bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected() (git-fixes).\n- Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() (git-fixes).\n- arm64: hugetlb: Fix flush_hugetlb_tlb_range() invalidation level (git-fixes)\n- arm64: hugetlb: Fix huge_ptep_get_and_clear() for non-present ptes (git-fixes)\n- arm64: hugetlb: enable __HAVE_ARCH_FLUSH_HUGETLB_TLB_RANGE (git-fixes)\n- bluetooth: btusb: Initialize .owner field of force_poll_sync_fops (git-fixes).\n- drm/amd/display: Fix null check for pipe_ctx->plane_state in resource_build_scaling_params (git-fixes).\n- drm/sched: Fix preprocessor guard (git-fixes).\n- exfat: do not zero the extended part (bsc#1237356).\n- exfat: fix appending discontinuous clusters to empty file (bsc#1237356).\n- exfat: fix timing of synchronizing bitmap and inode (bsc#1237356).\n- ice: pass VSI pointer into ice_vc_isvalid_q_id (bsc#1237848 bsc#1230497).\n- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).\n- mm: hugetlb: Add huge page size param to huge_ptep_get_and_clear() (git-fixes)\n- packaging: Turn gcc version into config.sh variable.\n- rpm/split-modules: Fix optional splitting with usrmerge (bsc#1238570)\n- scsi: core: Do not retry I/Os during depopulation (git-fixes).\n- scsi: hisi_sas: Allocate DFX memory during dump trigger (git-fixes).\n- scsi: hisi_sas: Directly call register snapshot instead of using workqueue (git-fixes).\n- scsi: hisi_sas: Enable all PHYs that are not disabled by user during controller reset (git-fixes).\n- scsi: hisi_sas: Fix a deadlock issue related to automatic dump (git-fixes).\n- scsi: hisi_sas: Remove redundant checks for automatic debugfs dump (git-fixes).\n- scsi: iscsi: Fix redundant response for ISCSI_UEVENT_GET_HOST_STATS request (git-fixes).\n- scsi: megaraid_sas: Fix for a potential deadlock (git-fixes).\n- scsi: mpi3mr: Fix possible crash when setting up bsg fails (git-fixes).\n- scsi: mpi3mr: Start controller indexing from 0 (git-fixes).\n- scsi: mpi3mr: Use ida to manage mrioc ID (git-fixes).\n- scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (jsc#PED-11253).\n- scsi: myrb: Remove dead code (git-fixes).\n- scsi: qedi: Fix potential deadlock on &qedi_percpu->p_work_lock (git-fixes).\n- scsi: qla1280: Fix hw revision numbering for ISP1020/1040 (git-fixes).\n- scsi: scsi_debug: Fix hrtimer support for ndelay (git-fixes).\n- scsi: sg: Enable runtime power management (git-fixes).\n- scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (git-fixes).\n- scsi: st: Do not modify unknown block number in MTIOCGET (git-fixes).\n- wifi: cfg80211: regulatory: improve invalid hints checking (git-fixes).\n- wifi: iwlwifi: limit printed string from FW file (git-fixes).\n- wifi: iwlwifi: mvm: do not try to talk to a dead firmware (git-fixes).\n- wifi: nl80211: reject cooked mode if it is set along with other flags (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-856,SUSE-SLE-Module-Basesystem-15-SP6-2025-856,SUSE-SLE-Module-Development-Tools-15-SP6-2025-856,SUSE-SLE-Module-Legacy-15-SP6-2025-856,SUSE-SLE-Module-Live-Patching-15-SP6-2025-856,SUSE-SLE-Product-HA-15-SP6-2025-856,SUSE-SLE-Product-WE-15-SP6-2025-856,openSUSE-SLE-15.6-2025-856", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0856-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0856-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250856-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0856-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020508.html", }, { category: "self", summary: "SUSE Bug 1012628", url: "https://bugzilla.suse.com/1012628", }, { category: "self", summary: "SUSE Bug 1215199", url: "https://bugzilla.suse.com/1215199", }, { category: "self", summary: "SUSE Bug 1219367", url: "https://bugzilla.suse.com/1219367", }, { category: "self", summary: "SUSE Bug 1222672", url: "https://bugzilla.suse.com/1222672", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1225606", url: "https://bugzilla.suse.com/1225606", }, { category: "self", summary: "SUSE Bug 1225742", url: "https://bugzilla.suse.com/1225742", }, { category: "self", summary: "SUSE Bug 1225981", url: "https://bugzilla.suse.com/1225981", }, { category: "self", summary: "SUSE Bug 1227937", url: "https://bugzilla.suse.com/1227937", }, { category: "self", summary: "SUSE Bug 1228521", url: "https://bugzilla.suse.com/1228521", }, { category: "self", summary: "SUSE Bug 1230235", url: "https://bugzilla.suse.com/1230235", }, { category: "self", summary: "SUSE Bug 1230438", url: "https://bugzilla.suse.com/1230438", }, { category: "self", summary: "SUSE Bug 1230439", url: "https://bugzilla.suse.com/1230439", }, { category: "self", summary: "SUSE Bug 1230497", url: "https://bugzilla.suse.com/1230497", }, { category: "self", summary: "SUSE Bug 1231432", url: "https://bugzilla.suse.com/1231432", }, { category: "self", summary: "SUSE Bug 1231912", url: "https://bugzilla.suse.com/1231912", }, { category: "self", summary: "SUSE Bug 1231920", url: "https://bugzilla.suse.com/1231920", }, { category: "self", summary: "SUSE Bug 1231949", url: "https://bugzilla.suse.com/1231949", }, { category: "self", summary: "SUSE Bug 1232159", url: "https://bugzilla.suse.com/1232159", }, { category: "self", summary: "SUSE Bug 1232198", url: "https://bugzilla.suse.com/1232198", }, { category: "self", summary: "SUSE Bug 1232201", url: "https://bugzilla.suse.com/1232201", }, { category: "self", summary: "SUSE Bug 1232299", url: "https://bugzilla.suse.com/1232299", }, { category: "self", summary: "SUSE Bug 1232508", url: "https://bugzilla.suse.com/1232508", }, { category: "self", summary: "SUSE Bug 1232520", url: "https://bugzilla.suse.com/1232520", }, { category: "self", summary: "SUSE Bug 1232919", url: "https://bugzilla.suse.com/1232919", }, { category: "self", summary: "SUSE Bug 1233028", url: "https://bugzilla.suse.com/1233028", }, { category: "self", summary: "SUSE Bug 1233109", url: "https://bugzilla.suse.com/1233109", }, { category: "self", summary: "SUSE Bug 1233483", url: "https://bugzilla.suse.com/1233483", }, { category: "self", summary: "SUSE Bug 1233749", url: "https://bugzilla.suse.com/1233749", }, { category: "self", summary: "SUSE Bug 1234070", url: "https://bugzilla.suse.com/1234070", }, { category: "self", summary: "SUSE Bug 1234853", url: "https://bugzilla.suse.com/1234853", }, { category: "self", summary: "SUSE Bug 1234857", url: "https://bugzilla.suse.com/1234857", }, { category: "self", summary: "SUSE Bug 1234891", url: "https://bugzilla.suse.com/1234891", }, { category: "self", summary: "SUSE Bug 1234894", url: "https://bugzilla.suse.com/1234894", }, { category: "self", summary: "SUSE Bug 1234895", url: "https://bugzilla.suse.com/1234895", }, { category: "self", summary: "SUSE Bug 1234896", url: "https://bugzilla.suse.com/1234896", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1235032", url: "https://bugzilla.suse.com/1235032", }, { category: "self", summary: "SUSE Bug 1235054", url: "https://bugzilla.suse.com/1235054", }, { category: "self", summary: "SUSE Bug 1235061", url: "https://bugzilla.suse.com/1235061", }, { category: "self", summary: "SUSE Bug 1235073", url: "https://bugzilla.suse.com/1235073", }, { category: "self", summary: "SUSE Bug 1235435", url: "https://bugzilla.suse.com/1235435", }, { category: "self", summary: "SUSE Bug 1235485", url: "https://bugzilla.suse.com/1235485", }, { category: "self", summary: "SUSE Bug 1235592", url: "https://bugzilla.suse.com/1235592", }, { category: "self", summary: "SUSE Bug 1235599", url: "https://bugzilla.suse.com/1235599", }, { category: "self", summary: "SUSE Bug 1235609", url: "https://bugzilla.suse.com/1235609", }, { category: "self", summary: "SUSE Bug 1235932", url: "https://bugzilla.suse.com/1235932", }, { category: "self", summary: "SUSE Bug 1235933", url: "https://bugzilla.suse.com/1235933", }, { category: "self", summary: "SUSE Bug 1236113", url: "https://bugzilla.suse.com/1236113", }, { category: "self", summary: "SUSE Bug 1236114", url: "https://bugzilla.suse.com/1236114", }, { category: "self", summary: "SUSE Bug 1236115", url: "https://bugzilla.suse.com/1236115", }, { category: "self", summary: "SUSE Bug 1236122", url: "https://bugzilla.suse.com/1236122", }, { category: "self", summary: "SUSE Bug 1236123", url: "https://bugzilla.suse.com/1236123", }, { category: "self", summary: "SUSE Bug 1236133", url: "https://bugzilla.suse.com/1236133", }, { category: "self", summary: "SUSE Bug 1236138", url: "https://bugzilla.suse.com/1236138", }, { category: "self", summary: "SUSE Bug 1236199", url: "https://bugzilla.suse.com/1236199", }, { category: "self", summary: "SUSE Bug 1236200", url: "https://bugzilla.suse.com/1236200", }, { category: "self", summary: "SUSE Bug 1236203", url: "https://bugzilla.suse.com/1236203", }, { category: "self", summary: "SUSE Bug 1236205", url: "https://bugzilla.suse.com/1236205", }, { category: "self", summary: "SUSE Bug 1236573", url: "https://bugzilla.suse.com/1236573", }, { category: "self", summary: "SUSE Bug 1236575", url: "https://bugzilla.suse.com/1236575", }, { category: "self", summary: "SUSE Bug 1236576", url: "https://bugzilla.suse.com/1236576", }, { category: "self", summary: "SUSE Bug 1236591", url: "https://bugzilla.suse.com/1236591", }, { category: "self", summary: "SUSE Bug 1236661", url: "https://bugzilla.suse.com/1236661", }, { category: "self", summary: "SUSE Bug 1236677", url: "https://bugzilla.suse.com/1236677", }, { category: "self", summary: "SUSE Bug 1236681", url: "https://bugzilla.suse.com/1236681", }, { category: "self", summary: "SUSE Bug 1236682", url: "https://bugzilla.suse.com/1236682", }, { category: "self", summary: "SUSE Bug 1236684", url: "https://bugzilla.suse.com/1236684", }, { category: "self", summary: "SUSE Bug 1236689", url: "https://bugzilla.suse.com/1236689", }, { category: "self", summary: "SUSE Bug 1236700", url: "https://bugzilla.suse.com/1236700", }, { category: "self", summary: "SUSE Bug 1236702", url: "https://bugzilla.suse.com/1236702", }, { category: "self", summary: "SUSE Bug 1236752", url: "https://bugzilla.suse.com/1236752", }, { category: "self", summary: "SUSE Bug 1236759", url: "https://bugzilla.suse.com/1236759", }, { category: "self", summary: "SUSE Bug 1236821", url: "https://bugzilla.suse.com/1236821", }, { category: "self", summary: "SUSE Bug 1236822", url: "https://bugzilla.suse.com/1236822", }, { category: "self", summary: "SUSE Bug 1236896", url: "https://bugzilla.suse.com/1236896", }, { category: "self", summary: "SUSE Bug 1236897", url: "https://bugzilla.suse.com/1236897", }, { category: "self", summary: "SUSE Bug 1236952", url: "https://bugzilla.suse.com/1236952", }, { category: "self", summary: "SUSE Bug 1236967", url: "https://bugzilla.suse.com/1236967", }, { category: "self", summary: "SUSE Bug 1236994", url: "https://bugzilla.suse.com/1236994", }, { category: "self", summary: "SUSE Bug 1237007", url: "https://bugzilla.suse.com/1237007", }, { category: "self", summary: "SUSE Bug 1237017", url: "https://bugzilla.suse.com/1237017", }, { category: "self", summary: "SUSE Bug 1237025", url: "https://bugzilla.suse.com/1237025", }, { category: "self", summary: "SUSE Bug 1237028", url: "https://bugzilla.suse.com/1237028", }, { category: "self", summary: "SUSE Bug 1237045", url: "https://bugzilla.suse.com/1237045", }, { category: "self", summary: "SUSE Bug 1237126", url: "https://bugzilla.suse.com/1237126", }, { category: "self", summary: "SUSE Bug 1237132", url: "https://bugzilla.suse.com/1237132", }, { category: "self", summary: "SUSE Bug 1237139", url: "https://bugzilla.suse.com/1237139", }, { category: "self", summary: "SUSE Bug 1237155", url: "https://bugzilla.suse.com/1237155", }, { category: "self", summary: "SUSE Bug 1237158", url: "https://bugzilla.suse.com/1237158", }, { category: "self", summary: "SUSE Bug 1237159", url: "https://bugzilla.suse.com/1237159", }, { category: "self", summary: "SUSE Bug 1237232", url: "https://bugzilla.suse.com/1237232", }, { category: "self", summary: "SUSE Bug 1237234", url: "https://bugzilla.suse.com/1237234", }, { category: "self", summary: "SUSE Bug 1237325", url: "https://bugzilla.suse.com/1237325", }, { category: "self", summary: "SUSE Bug 1237356", url: "https://bugzilla.suse.com/1237356", }, { category: "self", summary: "SUSE Bug 1237415", url: "https://bugzilla.suse.com/1237415", }, { category: "self", summary: "SUSE Bug 1237452", url: "https://bugzilla.suse.com/1237452", }, { category: "self", summary: "SUSE Bug 1237504", url: "https://bugzilla.suse.com/1237504", }, { category: "self", summary: "SUSE Bug 1237521", url: "https://bugzilla.suse.com/1237521", }, { category: "self", summary: "SUSE Bug 1237558", url: "https://bugzilla.suse.com/1237558", }, { category: "self", summary: "SUSE Bug 1237562", url: "https://bugzilla.suse.com/1237562", }, { category: "self", summary: "SUSE Bug 1237563", url: "https://bugzilla.suse.com/1237563", }, { category: "self", summary: "SUSE Bug 1237848", url: "https://bugzilla.suse.com/1237848", }, { category: "self", summary: "SUSE Bug 1237849", url: "https://bugzilla.suse.com/1237849", }, { category: "self", summary: "SUSE Bug 1237879", url: "https://bugzilla.suse.com/1237879", }, { category: "self", summary: "SUSE Bug 1237889", url: "https://bugzilla.suse.com/1237889", }, { category: "self", summary: "SUSE Bug 1237891", url: "https://bugzilla.suse.com/1237891", }, { category: "self", summary: "SUSE Bug 1237901", url: "https://bugzilla.suse.com/1237901", }, { category: "self", summary: "SUSE Bug 1237950", url: "https://bugzilla.suse.com/1237950", }, { category: "self", summary: "SUSE Bug 1238214", url: "https://bugzilla.suse.com/1238214", }, { category: "self", summary: "SUSE Bug 1238303", url: "https://bugzilla.suse.com/1238303", }, { category: "self", summary: "SUSE Bug 1238347", url: "https://bugzilla.suse.com/1238347", }, { category: "self", summary: "SUSE Bug 1238368", url: "https://bugzilla.suse.com/1238368", }, { category: "self", summary: "SUSE Bug 1238509", url: "https://bugzilla.suse.com/1238509", }, { category: "self", summary: "SUSE Bug 1238525", url: "https://bugzilla.suse.com/1238525", }, { category: "self", summary: "SUSE Bug 1238570", url: "https://bugzilla.suse.com/1238570", }, { category: "self", summary: "SUSE Bug 1238739", url: "https://bugzilla.suse.com/1238739", }, { category: "self", summary: "SUSE Bug 1238751", url: "https://bugzilla.suse.com/1238751", }, { category: "self", summary: "SUSE Bug 1238753", url: "https://bugzilla.suse.com/1238753", }, { category: "self", summary: "SUSE Bug 1238759", url: "https://bugzilla.suse.com/1238759", }, { category: "self", summary: "SUSE Bug 1238860", url: "https://bugzilla.suse.com/1238860", }, { category: "self", summary: "SUSE Bug 1238863", url: "https://bugzilla.suse.com/1238863", }, { category: "self", summary: "SUSE Bug 1238877", url: "https://bugzilla.suse.com/1238877", }, { category: "self", summary: "SUSE CVE CVE-2023-52924 page", url: "https://www.suse.com/security/cve/CVE-2023-52924/", }, { category: "self", summary: "SUSE CVE CVE-2023-52925 page", url: "https://www.suse.com/security/cve/CVE-2023-52925/", }, { category: "self", summary: "SUSE CVE CVE-2024-26708 page", url: "https://www.suse.com/security/cve/CVE-2024-26708/", }, { category: "self", summary: "SUSE CVE CVE-2024-26810 page", url: "https://www.suse.com/security/cve/CVE-2024-26810/", }, { category: "self", summary: "SUSE CVE CVE-2024-40980 page", url: "https://www.suse.com/security/cve/CVE-2024-40980/", }, { category: "self", summary: "SUSE CVE CVE-2024-41055 page", url: "https://www.suse.com/security/cve/CVE-2024-41055/", }, { category: "self", summary: "SUSE CVE CVE-2024-44974 page", url: "https://www.suse.com/security/cve/CVE-2024-44974/", }, { category: "self", summary: "SUSE CVE CVE-2024-45009 page", url: "https://www.suse.com/security/cve/CVE-2024-45009/", }, { category: "self", summary: "SUSE CVE CVE-2024-45010 page", url: "https://www.suse.com/security/cve/CVE-2024-45010/", }, { category: "self", summary: "SUSE CVE CVE-2024-47701 page", url: "https://www.suse.com/security/cve/CVE-2024-47701/", }, { category: "self", summary: "SUSE CVE CVE-2024-49884 page", url: "https://www.suse.com/security/cve/CVE-2024-49884/", }, { category: "self", summary: "SUSE CVE CVE-2024-49950 page", url: "https://www.suse.com/security/cve/CVE-2024-49950/", }, { category: "self", summary: "SUSE CVE CVE-2024-50029 page", url: "https://www.suse.com/security/cve/CVE-2024-50029/", }, { category: "self", summary: "SUSE CVE CVE-2024-50036 page", url: "https://www.suse.com/security/cve/CVE-2024-50036/", }, { category: "self", summary: "SUSE CVE CVE-2024-50073 page", url: "https://www.suse.com/security/cve/CVE-2024-50073/", }, { category: "self", summary: "SUSE CVE CVE-2024-50085 page", url: "https://www.suse.com/security/cve/CVE-2024-50085/", }, { category: "self", summary: "SUSE CVE CVE-2024-50115 page", url: "https://www.suse.com/security/cve/CVE-2024-50115/", }, { category: "self", summary: "SUSE CVE CVE-2024-50142 page", url: "https://www.suse.com/security/cve/CVE-2024-50142/", }, { category: "self", summary: "SUSE CVE CVE-2024-50185 page", url: "https://www.suse.com/security/cve/CVE-2024-50185/", }, { category: "self", summary: "SUSE CVE CVE-2024-50294 page", url: "https://www.suse.com/security/cve/CVE-2024-50294/", }, { category: "self", summary: "SUSE CVE CVE-2024-53123 page", url: "https://www.suse.com/security/cve/CVE-2024-53123/", }, { category: "self", summary: "SUSE CVE CVE-2024-53147 page", url: "https://www.suse.com/security/cve/CVE-2024-53147/", }, { category: "self", summary: "SUSE CVE CVE-2024-53173 page", url: "https://www.suse.com/security/cve/CVE-2024-53173/", }, { category: "self", summary: "SUSE CVE CVE-2024-53176 page", url: "https://www.suse.com/security/cve/CVE-2024-53176/", }, { category: "self", summary: "SUSE CVE CVE-2024-53177 page", url: "https://www.suse.com/security/cve/CVE-2024-53177/", }, { category: "self", summary: "SUSE CVE CVE-2024-53178 page", url: "https://www.suse.com/security/cve/CVE-2024-53178/", }, { category: "self", summary: "SUSE CVE CVE-2024-53226 page", url: "https://www.suse.com/security/cve/CVE-2024-53226/", }, { category: "self", summary: "SUSE CVE CVE-2024-53239 page", url: "https://www.suse.com/security/cve/CVE-2024-53239/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56548 page", url: "https://www.suse.com/security/cve/CVE-2024-56548/", }, { category: "self", summary: "SUSE CVE CVE-2024-56568 page", url: "https://www.suse.com/security/cve/CVE-2024-56568/", }, { category: "self", summary: "SUSE CVE CVE-2024-56579 page", url: "https://www.suse.com/security/cve/CVE-2024-56579/", }, { category: "self", summary: "SUSE CVE CVE-2024-56605 page", url: "https://www.suse.com/security/cve/CVE-2024-56605/", }, { category: "self", summary: "SUSE CVE CVE-2024-56633 page", url: "https://www.suse.com/security/cve/CVE-2024-56633/", }, { category: "self", summary: "SUSE CVE CVE-2024-56647 page", url: "https://www.suse.com/security/cve/CVE-2024-56647/", }, { category: "self", summary: "SUSE CVE CVE-2024-56720 page", url: "https://www.suse.com/security/cve/CVE-2024-56720/", }, { category: "self", summary: "SUSE CVE CVE-2024-57889 page", url: "https://www.suse.com/security/cve/CVE-2024-57889/", }, { category: "self", summary: "SUSE CVE CVE-2024-57948 page", url: "https://www.suse.com/security/cve/CVE-2024-57948/", }, { category: "self", summary: "SUSE CVE CVE-2024-57994 page", url: "https://www.suse.com/security/cve/CVE-2024-57994/", }, { category: "self", summary: "SUSE CVE CVE-2025-21636 page", url: "https://www.suse.com/security/cve/CVE-2025-21636/", }, { category: "self", summary: "SUSE CVE CVE-2025-21637 page", url: "https://www.suse.com/security/cve/CVE-2025-21637/", }, { category: "self", summary: "SUSE CVE CVE-2025-21638 page", url: "https://www.suse.com/security/cve/CVE-2025-21638/", }, { category: "self", summary: "SUSE CVE CVE-2025-21639 page", url: "https://www.suse.com/security/cve/CVE-2025-21639/", }, { category: "self", summary: "SUSE CVE CVE-2025-21640 page", url: "https://www.suse.com/security/cve/CVE-2025-21640/", }, { category: "self", summary: "SUSE CVE CVE-2025-21647 page", url: "https://www.suse.com/security/cve/CVE-2025-21647/", }, { category: "self", summary: "SUSE CVE CVE-2025-21665 page", url: "https://www.suse.com/security/cve/CVE-2025-21665/", }, { category: "self", summary: "SUSE CVE CVE-2025-21667 page", url: "https://www.suse.com/security/cve/CVE-2025-21667/", }, { category: "self", summary: "SUSE CVE CVE-2025-21668 page", url: "https://www.suse.com/security/cve/CVE-2025-21668/", }, { category: "self", summary: "SUSE CVE CVE-2025-21673 page", url: "https://www.suse.com/security/cve/CVE-2025-21673/", }, { category: "self", summary: "SUSE CVE CVE-2025-21680 page", url: "https://www.suse.com/security/cve/CVE-2025-21680/", }, { category: "self", summary: "SUSE CVE CVE-2025-21681 page", url: "https://www.suse.com/security/cve/CVE-2025-21681/", }, { category: "self", summary: "SUSE CVE CVE-2025-21684 page", url: "https://www.suse.com/security/cve/CVE-2025-21684/", }, { category: "self", summary: "SUSE CVE CVE-2025-21687 page", url: "https://www.suse.com/security/cve/CVE-2025-21687/", }, { category: "self", summary: "SUSE CVE CVE-2025-21688 page", url: "https://www.suse.com/security/cve/CVE-2025-21688/", }, { category: "self", summary: "SUSE CVE CVE-2025-21689 page", url: "https://www.suse.com/security/cve/CVE-2025-21689/", }, { category: "self", summary: "SUSE CVE CVE-2025-21690 page", url: "https://www.suse.com/security/cve/CVE-2025-21690/", }, { category: "self", summary: "SUSE CVE CVE-2025-21692 page", url: "https://www.suse.com/security/cve/CVE-2025-21692/", }, { category: "self", summary: "SUSE CVE CVE-2025-21697 page", url: "https://www.suse.com/security/cve/CVE-2025-21697/", }, { category: "self", summary: "SUSE CVE CVE-2025-21699 page", url: "https://www.suse.com/security/cve/CVE-2025-21699/", }, { category: "self", summary: "SUSE CVE CVE-2025-21700 page", url: "https://www.suse.com/security/cve/CVE-2025-21700/", }, { category: "self", summary: "SUSE CVE CVE-2025-21705 page", url: "https://www.suse.com/security/cve/CVE-2025-21705/", }, { category: "self", summary: "SUSE CVE CVE-2025-21715 page", url: "https://www.suse.com/security/cve/CVE-2025-21715/", }, { category: "self", summary: "SUSE CVE CVE-2025-21716 page", url: "https://www.suse.com/security/cve/CVE-2025-21716/", }, { category: "self", summary: "SUSE CVE CVE-2025-21719 page", url: "https://www.suse.com/security/cve/CVE-2025-21719/", }, { category: "self", summary: "SUSE CVE CVE-2025-21724 page", url: "https://www.suse.com/security/cve/CVE-2025-21724/", }, { category: "self", summary: "SUSE CVE CVE-2025-21725 page", url: "https://www.suse.com/security/cve/CVE-2025-21725/", }, { category: "self", summary: "SUSE CVE CVE-2025-21728 page", url: "https://www.suse.com/security/cve/CVE-2025-21728/", }, { category: "self", summary: "SUSE CVE CVE-2025-21767 page", url: "https://www.suse.com/security/cve/CVE-2025-21767/", }, { category: "self", summary: "SUSE CVE CVE-2025-21790 page", url: "https://www.suse.com/security/cve/CVE-2025-21790/", }, { category: "self", summary: "SUSE CVE CVE-2025-21795 page", url: "https://www.suse.com/security/cve/CVE-2025-21795/", }, { category: "self", summary: "SUSE CVE CVE-2025-21799 page", url: "https://www.suse.com/security/cve/CVE-2025-21799/", }, { category: "self", summary: "SUSE CVE CVE-2025-21802 page", url: "https://www.suse.com/security/cve/CVE-2025-21802/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-03-13T15:46:38Z", generator: { date: "2025-03-13T15:46:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0856-1", initial_release_date: "2025-03-13T15:46:38Z", revision_history: [ { date: "2025-03-13T15:46:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-allwinner-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-allwinner-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-altera-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-altera-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-amazon-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-amazon-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-amazon-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-amd-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-amd-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-amlogic-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-amlogic-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-apm-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-apm-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-apple-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-apple-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-apple-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-arm-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-arm-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-broadcom-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-broadcom-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-cavium-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-cavium-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-exynos-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-exynos-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-freescale-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-freescale-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-lg-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-lg-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-marvell-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-marvell-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-mediatek-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-mediatek-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-nvidia-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-nvidia-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-qcom-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-qcom-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-renesas-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-renesas-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-rockchip-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-rockchip-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-socionext-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-socionext-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-sprd-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-sprd-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-6.4.0-150600.23.42.1.aarch64", product: { name: "dtb-xilinx-6.4.0-150600.23.42.1.aarch64", product_id: "dtb-xilinx-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-default-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-default-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", product: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", product_id: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", product: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", product_id: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-default-extra-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-default-extra-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-default-optional-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-default-optional-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64", product: { name: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64", product_id: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", product: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", product_id: "kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-6.4.0-150600.23.42.1.aarch64", product: { name: "kernel-syms-6.4.0-150600.23.42.1.aarch64", product_id: "kernel-syms-6.4.0-150600.23.42.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product: { name: "reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", product_id: "reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", product: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", product_id: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-devel-6.4.0-150600.23.42.1.noarch", product_id: "kernel-devel-6.4.0-150600.23.42.1.noarch", }, }, { category: "product_version", name: "kernel-docs-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-docs-6.4.0-150600.23.42.1.noarch", product_id: "kernel-docs-6.4.0-150600.23.42.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-docs-html-6.4.0-150600.23.42.1.noarch", product_id: "kernel-docs-html-6.4.0-150600.23.42.1.noarch", }, }, { category: "product_version", name: "kernel-macros-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-macros-6.4.0-150600.23.42.1.noarch", product_id: "kernel-macros-6.4.0-150600.23.42.1.noarch", }, }, { category: "product_version", name: "kernel-source-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-source-6.4.0-150600.23.42.1.noarch", product_id: "kernel-source-6.4.0-150600.23.42.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", product: { name: "kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", product_id: "kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-debug-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-debug-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", product: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", product_id: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", product: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", product_id: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", product: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", product_id: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", product: { name: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", product_id: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", product: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", product_id: "kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-6.4.0-150600.23.42.1.ppc64le", product: { name: "kernel-syms-6.4.0-150600.23.42.1.ppc64le", product_id: "kernel-syms-6.4.0-150600.23.42.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", product: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", product_id: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-devel-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-devel-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-extra-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-extra-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-extra-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-default-optional-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-default-optional-6.4.0-150600.23.42.2.s390x", product_id: "kernel-default-optional-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", product: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", product_id: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", }, }, { category: "product_version", name: "kernel-obs-build-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-obs-build-6.4.0-150600.23.42.2.s390x", product_id: "kernel-obs-build-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-6.4.0-150600.23.42.1.s390x", product: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.s390x", product_id: "kernel-obs-qa-6.4.0-150600.23.42.1.s390x", }, }, { category: "product_version", name: "kernel-syms-6.4.0-150600.23.42.1.s390x", product: { name: "kernel-syms-6.4.0-150600.23.42.1.s390x", product_id: "kernel-syms-6.4.0-150600.23.42.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", product: { name: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", product_id: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", product: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", product_id: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-debug-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-debug-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", product: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", product_id: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", product: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", product_id: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-optional-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-optional-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", product: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", product_id: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64", product: { name: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64", product_id: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", product: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", product_id: "kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-6.4.0-150600.23.42.1.x86_64", product: { name: "kernel-syms-6.4.0-150600.23.42.1.x86_64", product_id: "kernel-syms-6.4.0-150600.23.42.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", product: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", product_id: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP6", product: { name: "SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP6", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-64kb-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-6.4.0-150600.23.42.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-devel-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-6.4.0-150600.23.42.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-macros-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-6.4.0-150600.23.42.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-docs-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-6.4.0-150600.23.42.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-source-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP6", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", }, product_reference: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", }, product_reference: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", product_id: "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", }, product_reference: "kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-allwinner-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-altera-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-amazon-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-amazon-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-amd-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-amlogic-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-apm-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-apple-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-apple-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-arm-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-broadcom-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-cavium-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-exynos-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-freescale-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-lg-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-marvell-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-mediatek-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-nvidia-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-qcom-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-renesas-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-rockchip-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-socionext-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-sprd-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", }, product_reference: "dtb-xilinx-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-debug-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-debug-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", }, product_reference: "kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", }, product_reference: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", }, product_reference: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", }, product_reference: "kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-extra-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-extra-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-extra-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-default-optional-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-default-optional-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-optional-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-vdso-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-devel-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-docs-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-docs-html-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-macros-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kernel-obs-build-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", }, product_reference: "kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", }, product_reference: "kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", }, product_reference: "kernel-obs-qa-6.4.0-150600.23.42.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-6.4.0-150600.23.42.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", }, product_reference: "kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-source-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-6.4.0-150600.23.42.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", }, product_reference: "kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-6.4.0-150600.23.42.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", }, product_reference: "kernel-syms-6.4.0-150600.23.42.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", }, product_reference: "kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", }, product_reference: "reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", }, product_reference: "reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2023-52924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52924", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52924", url: "https://www.suse.com/security/cve/CVE-2023-52924", }, { category: "external", summary: "SUSE Bug 1236821 for CVE-2023-52924", url: "https://bugzilla.suse.com/1236821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "low", }, ], title: "CVE-2023-52924", }, { cve: "CVE-2023-52925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-52925", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-52925", url: "https://www.suse.com/security/cve/CVE-2023-52925", }, { category: "external", summary: "SUSE Bug 1236822 for CVE-2023-52925", url: "https://bugzilla.suse.com/1236822", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2023-52925", }, { cve: "CVE-2024-26708", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26708", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: really cope with fastopen race\n\nFastopen and PM-trigger subflow shutdown can race, as reported by\nsyzkaller.\n\nIn my first attempt to close such race, I missed the fact that\nthe subflow status can change again before the subflow_state_change\ncallback is invoked.\n\nAddress the issue additionally copying with all the states directly\nreachable from TCP_FIN_WAIT1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26708", url: "https://www.suse.com/security/cve/CVE-2024-26708", }, { category: "external", summary: "SUSE Bug 1222672 for CVE-2024-26708", url: "https://bugzilla.suse.com/1222672", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-26708", }, { cve: "CVE-2024-26810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26810", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26810", url: "https://www.suse.com/security/cve/CVE-2024-26810", }, { category: "external", summary: "SUSE Bug 1222803 for CVE-2024-26810", url: "https://bugzilla.suse.com/1222803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-26810", }, { cve: "CVE-2024-40980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-40980", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrop_monitor: replace spin_lock by raw_spin_lock\n\ntrace_drop_common() is called with preemption disabled, and it acquires\na spin_lock. This is problematic for RT kernels because spin_locks are\nsleeping locks in this configuration, which causes the following splat:\n\nBUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\nin_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 449, name: rcuc/47\npreempt_count: 1, expected: 0\nRCU nest depth: 2, expected: 2\n5 locks held by rcuc/47/449:\n #0: ff1100086ec30a60 ((softirq_ctrl.lock)){+.+.}-{2:2}, at: __local_bh_disable_ip+0x105/0x210\n #1: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: rt_spin_lock+0xbf/0x130\n #2: ffffffffb394a280 (rcu_read_lock){....}-{1:2}, at: __local_bh_disable_ip+0x11c/0x210\n #3: ffffffffb394a160 (rcu_callback){....}-{0:0}, at: rcu_do_batch+0x360/0xc70\n #4: ff1100086ee07520 (&data->lock){+.+.}-{2:2}, at: trace_drop_common.constprop.0+0xb5/0x290\nirq event stamp: 139909\nhardirqs last enabled at (139908): [<ffffffffb1df2b33>] _raw_spin_unlock_irqrestore+0x63/0x80\nhardirqs last disabled at (139909): [<ffffffffb19bd03d>] trace_drop_common.constprop.0+0x26d/0x290\nsoftirqs last enabled at (139892): [<ffffffffb07a1083>] __local_bh_enable_ip+0x103/0x170\nsoftirqs last disabled at (139898): [<ffffffffb0909b33>] rcu_cpu_kthread+0x93/0x1f0\nPreemption disabled at:\n[<ffffffffb1de786b>] rt_mutex_slowunlock+0xab/0x2e0\nCPU: 47 PID: 449 Comm: rcuc/47 Not tainted 6.9.0-rc2-rt1+ #7\nHardware name: Dell Inc. PowerEdge R650/0Y2G81, BIOS 1.6.5 04/15/2022\nCall Trace:\n <TASK>\n dump_stack_lvl+0x8c/0xd0\n dump_stack+0x14/0x20\n __might_resched+0x21e/0x2f0\n rt_spin_lock+0x5e/0x130\n ? trace_drop_common.constprop.0+0xb5/0x290\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_drop_common.constprop.0+0xb5/0x290\n ? preempt_count_sub+0x1c/0xd0\n ? _raw_spin_unlock_irqrestore+0x4a/0x80\n ? __pfx_trace_drop_common.constprop.0+0x10/0x10\n ? rt_mutex_slowunlock+0x26a/0x2e0\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_rt_mutex_slowunlock+0x10/0x10\n ? skb_queue_purge_reason.part.0+0x1bf/0x230\n trace_kfree_skb_hit+0x15/0x20\n trace_kfree_skb+0xe9/0x150\n kfree_skb_reason+0x7b/0x110\n skb_queue_purge_reason.part.0+0x1bf/0x230\n ? __pfx_skb_queue_purge_reason.part.0+0x10/0x10\n ? mark_lock.part.0+0x8a/0x520\n...\n\ntrace_drop_common() also disables interrupts, but this is a minor issue\nbecause we could easily replace it with a local_lock.\n\nReplace the spin_lock with raw_spin_lock to avoid sleeping in atomic\ncontext.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-40980", url: "https://www.suse.com/security/cve/CVE-2024-40980", }, { category: "external", summary: "SUSE Bug 1227937 for CVE-2024-40980", url: "https://bugzilla.suse.com/1227937", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-40980", }, { cve: "CVE-2024-41055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41055", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: prevent derefencing NULL ptr in pfn_section_valid()\n\nCommit 5ec8e8ea8b77 (\"mm/sparsemem: fix race in accessing\nmemory_section->usage\") changed pfn_section_valid() to add a READ_ONCE()\ncall around \"ms->usage\" to fix a race with section_deactivate() where\nms->usage can be cleared. The READ_ONCE() call, by itself, is not enough\nto prevent NULL pointer dereference. We need to check its value before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41055", url: "https://www.suse.com/security/cve/CVE-2024-41055", }, { category: "external", summary: "SUSE Bug 1228521 for CVE-2024-41055", url: "https://bugzilla.suse.com/1228521", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-41055", }, { cve: "CVE-2024-44974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-44974", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: avoid possible UaF when selecting endp\n\nselect_local_address() and select_signal_address() both select an\nendpoint entry from the list inside an RCU protected section, but return\na reference to it, to be read later on. If the entry is dereferenced\nafter the RCU unlock, reading info could cause a Use-after-Free.\n\nA simple solution is to copy the required info while inside the RCU\nprotected section to avoid any risk of UaF later. The address ID might\nneed to be modified later to handle the ID0 case later, so a copy seems\nOK to deal with.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-44974", url: "https://www.suse.com/security/cve/CVE-2024-44974", }, { category: "external", summary: "SUSE Bug 1230235 for CVE-2024-44974", url: "https://bugzilla.suse.com/1230235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-44974", }, { cve: "CVE-2024-45009", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45009", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only decrement add_addr_accepted for MPJ req\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.add_addr_accepted == 0)\n\n... before decrementing the add_addr_accepted counter helped to find a\nbug when running the \"remove single subflow\" subtest from the\nmptcp_join.sh selftest.\n\nRemoving a 'subflow' endpoint will first trigger a RM_ADDR, then the\nsubflow closure. Before this patch, and upon the reception of the\nRM_ADDR, the other peer will then try to decrement this\nadd_addr_accepted. That's not correct because the attached subflows have\nnot been created upon the reception of an ADD_ADDR.\n\nA way to solve that is to decrement the counter only if the attached\nsubflow was an MP_JOIN to a remote id that was not 0, and initiated by\nthe host receiving the RM_ADDR.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45009", url: "https://www.suse.com/security/cve/CVE-2024-45009", }, { category: "external", summary: "SUSE Bug 1230438 for CVE-2024-45009", url: "https://bugzilla.suse.com/1230438", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "low", }, ], title: "CVE-2024-45009", }, { cve: "CVE-2024-45010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45010", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: only mark 'subflow' endp as available\n\nAdding the following warning ...\n\n WARN_ON_ONCE(msk->pm.local_addr_used == 0)\n\n... before decrementing the local_addr_used counter helped to find a bug\nwhen running the \"remove single address\" subtest from the mptcp_join.sh\nselftests.\n\nRemoving a 'signal' endpoint will trigger the removal of all subflows\nlinked to this endpoint via mptcp_pm_nl_rm_addr_or_subflow() with\nrm_type == MPTCP_MIB_RMSUBFLOW. This will decrement the local_addr_used\ncounter, which is wrong in this case because this counter is linked to\n'subflow' endpoints, and here it is a 'signal' endpoint that is being\nremoved.\n\nNow, the counter is decremented, only if the ID is being used outside\nof mptcp_pm_nl_rm_addr_or_subflow(), only for 'subflow' endpoints, and\nif the ID is not 0 -- local_addr_used is not taking into account these\nones. This marking of the ID as being available, and the decrement is\ndone no matter if a subflow using this ID is currently available,\nbecause the subflow could have been closed before.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45010", url: "https://www.suse.com/security/cve/CVE-2024-45010", }, { category: "external", summary: "SUSE Bug 1230439 for CVE-2024-45010", url: "https://bugzilla.suse.com/1230439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "low", }, ], title: "CVE-2024-45010", }, { cve: "CVE-2024-47701", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47701", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n </TASK>\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47701", url: "https://www.suse.com/security/cve/CVE-2024-47701", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-47701", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1231920 for CVE-2024-47701", url: "https://bugzilla.suse.com/1231920", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-47701", }, { cve: "CVE-2024-49884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n <TASK>\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path->p_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49884", url: "https://www.suse.com/security/cve/CVE-2024-49884", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49884", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232198 for CVE-2024-49884", url: "https://bugzilla.suse.com/1232198", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-49884", }, { cve: "CVE-2024-49950", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49950", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49950", url: "https://www.suse.com/security/cve/CVE-2024-49950", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-49950", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232159 for CVE-2024-49950", url: "https://bugzilla.suse.com/1232159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-49950", }, { cve: "CVE-2024-50029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50029", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync\n\nThis checks if the ACL connection remains valid as it could be destroyed\nwhile hci_enhanced_setup_sync is pending on cmd_sync leading to the\nfollowing trace:\n\nBUG: KASAN: slab-use-after-free in hci_enhanced_setup_sync+0x91b/0xa60\nRead of size 1 at addr ffff888002328ffd by task kworker/u5:2/37\n\nCPU: 0 UID: 0 PID: 37 Comm: kworker/u5:2 Not tainted 6.11.0-rc6-01300-g810be445d8d6 #7099\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014\nWorkqueue: hci0 hci_cmd_sync_work\nCall Trace:\n <TASK>\n dump_stack_lvl+0x5d/0x80\n ? hci_enhanced_setup_sync+0x91b/0xa60\n print_report+0x152/0x4c0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n ? __virt_addr_valid+0x1fa/0x420\n ? hci_enhanced_setup_sync+0x91b/0xa60\n kasan_report+0xda/0x1b0\n ? hci_enhanced_setup_sync+0x91b/0xa60\n hci_enhanced_setup_sync+0x91b/0xa60\n ? __pfx_hci_enhanced_setup_sync+0x10/0x10\n ? __pfx___mutex_lock+0x10/0x10\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n ? __pfx_lock_acquire+0x10/0x10\n ? __pfx_process_one_work+0x10/0x10\n ? assign_work+0x167/0x240\n worker_thread+0x5b7/0xf60\n ? __kthread_parkme+0xac/0x1c0\n ? __pfx_worker_thread+0x10/0x10\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x293/0x360\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2f/0x70\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 34:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x8f/0xa0\n __hci_conn_add+0x187/0x17d0\n hci_connect_sco+0x2e1/0xb90\n sco_sock_connect+0x2a2/0xb80\n __sys_connect+0x227/0x2a0\n __x64_sys_connect+0x6d/0xb0\n do_syscall_64+0x71/0x140\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 37:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x101/0x160\n kfree+0xd0/0x250\n device_release+0x9a/0x210\n kobject_put+0x151/0x280\n hci_conn_del+0x448/0xbf0\n hci_abort_conn_sync+0x46f/0x980\n hci_cmd_sync_work+0x1c2/0x330\n process_one_work+0x7d9/0x1360\n worker_thread+0x5b7/0xf60\n kthread+0x293/0x360\n ret_from_fork+0x2f/0x70\n ret_from_fork_asm+0x1a/0x30", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50029", url: "https://www.suse.com/security/cve/CVE-2024-50029", }, { category: "external", summary: "SUSE Bug 1231949 for CVE-2024-50029", url: "https://bugzilla.suse.com/1231949", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50029", }, { cve: "CVE-2024-50036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50036", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50036", url: "https://www.suse.com/security/cve/CVE-2024-50036", }, { category: "external", summary: "SUSE Bug 1231912 for CVE-2024-50036", url: "https://bugzilla.suse.com/1231912", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50036", }, { cve: "CVE-2024-50073", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50073", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n <TASK>\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50073", url: "https://www.suse.com/security/cve/CVE-2024-50073", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50073", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232520 for CVE-2024-50073", url: "https://bugzilla.suse.com/1232520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-50073", }, { cve: "CVE-2024-50085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50085", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow\n\nSyzkaller reported this splat:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n Read of size 4 at addr ffff8880569ac858 by task syz.1.2799/14662\n\n CPU: 0 UID: 0 PID: 14662 Comm: syz.1.2799 Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881\n mptcp_pm_nl_rm_subflow_received net/mptcp/pm_netlink.c:914 [inline]\n mptcp_nl_remove_id_zero_address+0x305/0x4a0 net/mptcp/pm_netlink.c:1572\n mptcp_pm_nl_del_addr_doit+0x5c9/0x770 net/mptcp/pm_netlink.c:1603\n genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x165/0x410 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg net/socket.c:744 [inline]\n ____sys_sendmsg+0x9ae/0xb40 net/socket.c:2607\n ___sys_sendmsg+0x135/0x1e0 net/socket.c:2661\n __sys_sendmsg+0x117/0x1f0 net/socket.c:2690\n do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline]\n __do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386\n do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411\n entry_SYSENTER_compat_after_hwframe+0x84/0x8e\n RIP: 0023:0xf7fe4579\n Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00\n RSP: 002b:00000000f574556c EFLAGS: 00000296 ORIG_RAX: 0000000000000172\n RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000020000140\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000\n R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n </TASK>\n\n Allocated by task 5387:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394\n kmalloc_noprof include/linux/slab.h:878 [inline]\n kzalloc_noprof include/linux/slab.h:1014 [inline]\n subflow_create_ctx+0x87/0x2a0 net/mptcp/subflow.c:1803\n subflow_ulp_init+0xc3/0x4d0 net/mptcp/subflow.c:1956\n __tcp_set_ulp net/ipv4/tcp_ulp.c:146 [inline]\n tcp_set_ulp+0x326/0x7f0 net/ipv4/tcp_ulp.c:167\n mptcp_subflow_create_socket+0x4ae/0x10a0 net/mptcp/subflow.c:1764\n __mptcp_subflow_connect+0x3cc/0x1490 net/mptcp/subflow.c:1592\n mptcp_pm_create_subflow_or_signal_addr+0xbda/0x23a0 net/mptcp/pm_netlink.c:642\n mptcp_pm_nl_fully_established net/mptcp/pm_netlink.c:650 [inline]\n mptcp_pm_nl_work+0x3a1/0x4f0 net/mptcp/pm_netlink.c:943\n mptcp_worker+0x15a/0x1240 net/mptcp/protocol.c:2777\n process_one_work+0x958/0x1b30 kernel/workqueue.c:3229\n process_scheduled_works kernel/workqueue.c:3310 [inline]\n worker_thread+0x6c8/0xf00 kernel/workqueue.c:3391\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/ke\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50085", url: "https://www.suse.com/security/cve/CVE-2024-50085", }, { category: "external", summary: "SUSE Bug 1232508 for CVE-2024-50085", url: "https://bugzilla.suse.com/1232508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50085", }, { cve: "CVE-2024-50115", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50115", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn't\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn't using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM's much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it's only the nSVM flow\nthat is broken.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50115", url: "https://www.suse.com/security/cve/CVE-2024-50115", }, { category: "external", summary: "SUSE Bug 1225742 for CVE-2024-50115", url: "https://bugzilla.suse.com/1225742", }, { category: "external", summary: "SUSE Bug 1232919 for CVE-2024-50115", url: "https://bugzilla.suse.com/1232919", }, { category: "external", summary: "SUSE Bug 1233019 for CVE-2024-50115", url: "https://bugzilla.suse.com/1233019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-50115", }, { cve: "CVE-2024-50142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50142", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: validate new SA's prefixlen using SA family when sel.family is unset\n\nThis expands the validation introduced in commit 07bf7908950a (\"xfrm:\nValidate address prefix lengths in the xfrm selector.\")\n\nsyzbot created an SA with\n usersa.sel.family = AF_UNSPEC\n usersa.sel.prefixlen_s = 128\n usersa.family = AF_INET\n\nBecause of the AF_UNSPEC selector, verify_newsa_info doesn't put\nlimits on prefixlen_{s,d}. But then copy_from_user_state sets\nx->sel.family to usersa.family (AF_INET). Do the same conversion in\nverify_newsa_info before validating prefixlen_{s,d}, since that's how\nprefixlen is going to be used later on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50142", url: "https://www.suse.com/security/cve/CVE-2024-50142", }, { category: "external", summary: "SUSE Bug 1233028 for CVE-2024-50142", url: "https://bugzilla.suse.com/1233028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50142", }, { cve: "CVE-2024-50185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50185", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle consistently DSS corruption\n\nBugged peer implementation can send corrupted DSS options, consistently\nhitting a few warning in the data path. Use DEBUG_NET assertions, to\navoid the splat on some builds and handle consistently the error, dumping\nrelated MIBs and performing fallback and/or reset according to the\nsubflow type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50185", url: "https://www.suse.com/security/cve/CVE-2024-50185", }, { category: "external", summary: "SUSE Bug 1233109 for CVE-2024-50185", url: "https://bugzilla.suse.com/1233109", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50185", }, { cve: "CVE-2024-50294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50294", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nrxrpc: Fix missing locking causing hanging calls\n\nIf a call gets aborted (e.g. because kafs saw a signal) between it being\nqueued for connection and the I/O thread picking up the call, the abort\nwill be prioritised over the connection and it will be removed from\nlocal->new_client_calls by rxrpc_disconnect_client_call() without a lock\nbeing held. This may cause other calls on the list to disappear if a race\noccurs.\n\nFix this by taking the client_call_lock when removing a call from whatever\nlist its ->wait_link happens to be on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50294", url: "https://www.suse.com/security/cve/CVE-2024-50294", }, { category: "external", summary: "SUSE Bug 1233483 for CVE-2024-50294", url: "https://bugzilla.suse.com/1233483", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-50294", }, { cve: "CVE-2024-53123", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53123", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: error out earlier on disconnect\n\nEric reported a division by zero splat in the MPTCP protocol:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 1 UID: 0 PID: 6094 Comm: syz-executor317 Not tainted\n6.12.0-rc5-syzkaller-00291-g05b92660cdfe #0\nHardware name: Google Google Compute Engine/Google Compute Engine,\nBIOS Google 09/13/2024\nRIP: 0010:__tcp_select_window+0x5b4/0x1310 net/ipv4/tcp_output.c:3163\nCode: f6 44 01 e3 89 df e8 9b 75 09 f8 44 39 f3 0f 8d 11 ff ff ff e8\n0d 74 09 f8 45 89 f4 e9 04 ff ff ff e8 00 74 09 f8 44 89 f0 99 <f7> 7c\n24 14 41 29 d6 45 89 f4 e9 ec fe ff ff e8 e8 73 09 f8 48 89\nRSP: 0018:ffffc900041f7930 EFLAGS: 00010293\nRAX: 0000000000017e67 RBX: 0000000000017e67 RCX: ffffffff8983314b\nRDX: 0000000000000000 RSI: ffffffff898331b0 RDI: 0000000000000004\nRBP: 00000000005d6000 R08: 0000000000000004 R09: 0000000000017e67\nR10: 0000000000003e80 R11: 0000000000000000 R12: 0000000000003e80\nR13: ffff888031d9b440 R14: 0000000000017e67 R15: 00000000002eb000\nFS: 00007feb5d7f16c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007feb5d8adbb8 CR3: 0000000074e4c000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n<TASK>\n__tcp_cleanup_rbuf+0x3e7/0x4b0 net/ipv4/tcp.c:1493\nmptcp_rcv_space_adjust net/mptcp/protocol.c:2085 [inline]\nmptcp_recvmsg+0x2156/0x2600 net/mptcp/protocol.c:2289\ninet_recvmsg+0x469/0x6a0 net/ipv4/af_inet.c:885\nsock_recvmsg_nosec net/socket.c:1051 [inline]\nsock_recvmsg+0x1b2/0x250 net/socket.c:1073\n__sys_recvfrom+0x1a5/0x2e0 net/socket.c:2265\n__do_sys_recvfrom net/socket.c:2283 [inline]\n__se_sys_recvfrom net/socket.c:2279 [inline]\n__x64_sys_recvfrom+0xe0/0x1c0 net/socket.c:2279\ndo_syscall_x64 arch/x86/entry/common.c:52 [inline]\ndo_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7feb5d857559\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48\n89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d\n01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007feb5d7f1208 EFLAGS: 00000246 ORIG_RAX: 000000000000002d\nRAX: ffffffffffffffda RBX: 00007feb5d8e1318 RCX: 00007feb5d857559\nRDX: 000000800000000e RSI: 0000000000000000 RDI: 0000000000000003\nRBP: 00007feb5d8e1310 R08: 0000000000000000 R09: ffffffff81000000\nR10: 0000000000000100 R11: 0000000000000246 R12: 00007feb5d8e131c\nR13: 00007feb5d8ae074 R14: 000000800000000e R15: 00000000fffffdef\n\nand provided a nice reproducer.\n\nThe root cause is the current bad handling of racing disconnect.\nAfter the blamed commit below, sk_wait_data() can return (with\nerror) with the underlying socket disconnected and a zero rcv_mss.\n\nCatch the error and return without performing any additional\noperations on the current socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53123", url: "https://www.suse.com/security/cve/CVE-2024-53123", }, { category: "external", summary: "SUSE Bug 1234070 for CVE-2024-53123", url: "https://bugzilla.suse.com/1234070", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-53123", }, { cve: "CVE-2024-53147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53147", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nexfat: fix out-of-bounds access of directory entries\n\nIn the case of the directory size is greater than or equal to\nthe cluster size, if start_clu becomes an EOF cluster(an invalid\ncluster) due to file system corruption, then the directory entry\nwhere ei->hint_femp.eidx hint is outside the directory, resulting\nin an out-of-bounds access, which may cause further file system\ncorruption.\n\nThis commit adds a check for start_clu, if it is an invalid cluster,\nthe file or directory will be treated as empty.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53147", url: "https://www.suse.com/security/cve/CVE-2024-53147", }, { category: "external", summary: "SUSE Bug 1234857 for CVE-2024-53147", url: "https://bugzilla.suse.com/1234857", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-53147", }, { cve: "CVE-2024-53173", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53173", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53173", url: "https://www.suse.com/security/cve/CVE-2024-53173", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234891 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234891", }, { category: "external", summary: "SUSE Bug 1234892 for CVE-2024-53173", url: "https://bugzilla.suse.com/1234892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-53173", }, { cve: "CVE-2024-53176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53176", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: During unmount, ensure all cached dir instances drop their dentry\n\nThe unmount process (cifs_kill_sb() calling close_all_cached_dirs()) can\nrace with various cached directory operations, which ultimately results\nin dentries not being dropped and these kernel BUGs:\n\nBUG: Dentry ffff88814f37e358{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nVFS: Busy inodes after unmount of cifs (cifs)\n------------[ cut here ]------------\nkernel BUG at fs/super.c:661!\n\nThis happens when a cfid is in the process of being cleaned up when, and\nhas been removed from the cfids->entries list, including:\n\n- Receiving a lease break from the server\n- Server reconnection triggers invalidate_all_cached_dirs(), which\n removes all the cfids from the list\n- The laundromat thread decides to expire an old cfid.\n\nTo solve these problems, dropping the dentry is done in queued work done\nin a newly-added cfid_put_wq workqueue, and close_all_cached_dirs()\nflushes that workqueue after it drops all the dentries of which it's\naware. This is a global workqueue (rather than scoped to a mount), but\nthe queued work is minimal.\n\nThe final cleanup work for cleaning up a cfid is performed via work\nqueued in the serverclose_wq workqueue; this is done separate from\ndropping the dentries so that close_all_cached_dirs() doesn't block on\nany server operations.\n\nBoth of these queued works expect to invoked with a cfid reference and\na tcon reference to avoid those objects from being freed while the work\nis ongoing.\n\nWhile we're here, add proper locking to close_all_cached_dirs(), and\nlocking around the freeing of cfid->dentry.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53176", url: "https://www.suse.com/security/cve/CVE-2024-53176", }, { category: "external", summary: "SUSE Bug 1234894 for CVE-2024-53176", url: "https://bugzilla.suse.com/1234894", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-53176", }, { cve: "CVE-2024-53177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53177", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: prevent use-after-free due to open_cached_dir error paths\n\nIf open_cached_dir() encounters an error parsing the lease from the\nserver, the error handling may race with receiving a lease break,\nresulting in open_cached_dir() freeing the cfid while the queued work is\npending.\n\nUpdate open_cached_dir() to drop refs rather than directly freeing the\ncfid.\n\nHave cached_dir_lease_break(), cfids_laundromat_worker(), and\ninvalidate_all_cached_dirs() clear has_lease immediately while still\nholding cfids->cfid_list_lock, and then use this to also simplify the\nreference counting in cfids_laundromat_worker() and\ninvalidate_all_cached_dirs().\n\nFixes this KASAN splat (which manually injects an error and lease break\nin open_cached_dir()):\n\n==================================================================\nBUG: KASAN: slab-use-after-free in smb2_cached_lease_break+0x27/0xb0\nRead of size 8 at addr ffff88811cc24c10 by task kworker/3:1/65\n\nCPU: 3 UID: 0 PID: 65 Comm: kworker/3:1 Not tainted 6.12.0-rc6-g255cf264e6e5-dirty #87\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nWorkqueue: cifsiod smb2_cached_lease_break\nCall Trace:\n <TASK>\n dump_stack_lvl+0x77/0xb0\n print_report+0xce/0x660\n kasan_report+0xd3/0x110\n smb2_cached_lease_break+0x27/0xb0\n process_one_work+0x50a/0xc50\n worker_thread+0x2ba/0x530\n kthread+0x17c/0x1c0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0xaa/0xb0\n open_cached_dir+0xa7d/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 2464:\n kasan_save_stack+0x33/0x60\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x51/0x70\n kfree+0x174/0x520\n open_cached_dir+0x97f/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x33/0x60\n __kasan_record_aux_stack+0xad/0xc0\n insert_work+0x32/0x100\n __queue_work+0x5c9/0x870\n queue_work_on+0x82/0x90\n open_cached_dir+0x1369/0x1fb0\n smb2_query_path_info+0x43c/0x6e0\n cifs_get_fattr+0x346/0xf10\n cifs_get_inode_info+0x157/0x210\n cifs_revalidate_dentry_attr+0x2d1/0x460\n cifs_getattr+0x173/0x470\n vfs_statx_path+0x10f/0x160\n vfs_statx+0xe9/0x150\n vfs_fstatat+0x5e/0xc0\n __do_sys_newfstatat+0x91/0xf0\n do_syscall_64+0x95/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nThe buggy address belongs to the object at ffff88811cc24c00\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 16 bytes inside of\n freed 1024-byte region [ffff88811cc24c00, ffff88811cc25000)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53177", url: "https://www.suse.com/security/cve/CVE-2024-53177", }, { category: "external", summary: "SUSE Bug 1234896 for CVE-2024-53177", url: "https://bugzilla.suse.com/1234896", }, { category: "external", summary: "SUSE Bug 1235103 for CVE-2024-53177", url: "https://bugzilla.suse.com/1235103", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-53177", }, { cve: "CVE-2024-53178", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53178", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: Don't leak cfid when reconnect races with open_cached_dir\n\nopen_cached_dir() may either race with the tcon reconnection even before\ncompound_send_recv() or directly trigger a reconnection via\nSMB2_open_init() or SMB_query_info_init().\n\nThe reconnection process invokes invalidate_all_cached_dirs() via\ncifs_mark_open_files_invalid(), which removes all cfids from the\ncfids->entries list but doesn't drop a ref if has_lease isn't true. This\nresults in the currently-being-constructed cfid not being on the list,\nbut still having a refcount of 2. It leaks if returned from\nopen_cached_dir().\n\nFix this by setting cfid->has_lease when the ref is actually taken; the\ncfid will not be used by other threads until it has a valid time.\n\nAddresses these kmemleaks:\n\nunreferenced object 0xffff8881090c4000 (size 1024):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 32 bytes):\n 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........\".......\n 00 ca 45 22 81 88 ff ff f8 dc 4f 04 81 88 ff ff ..E\"......O.....\n backtrace (crc 6f58c20f):\n [<ffffffff8b895a1e>] __kmalloc_cache_noprof+0x2be/0x350\n [<ffffffff8bda06e3>] open_cached_dir+0x993/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\nunreferenced object 0xffff8881044fdcf8 (size 8):\n comm \"bash\", pid 1860, jiffies 4295126592\n hex dump (first 8 bytes):\n 00 cc cc cc cc cc cc cc ........\n backtrace (crc 10c106a9):\n [<ffffffff8b89a3d3>] __kmalloc_node_track_caller_noprof+0x363/0x480\n [<ffffffff8b7d7256>] kstrdup+0x36/0x60\n [<ffffffff8bda0700>] open_cached_dir+0x9b0/0x1fb0\n [<ffffffff8bdaa750>] cifs_readdir+0x15a0/0x1d50\n [<ffffffff8b9a853f>] iterate_dir+0x28f/0x4b0\n [<ffffffff8b9a9aed>] __x64_sys_getdents64+0xfd/0x200\n [<ffffffff8cf6da05>] do_syscall_64+0x95/0x1a0\n [<ffffffff8d00012f>] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nAnd addresses these BUG splats when unmounting the SMB filesystem:\n\nBUG: Dentry ffff888140590ba0{i=1000000000080,n=/} still in use (2) [unmount of cifs cifs]\nWARNING: CPU: 3 PID: 3433 at fs/dcache.c:1536 umount_check+0xd0/0x100\nModules linked in:\nCPU: 3 UID: 0 PID: 3433 Comm: bash Not tainted 6.12.0-rc4-g850925a8133c-dirty #49\nHardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\nRIP: 0010:umount_check+0xd0/0x100\nCode: 8d 7c 24 40 e8 31 5a f4 ff 49 8b 54 24 40 41 56 49 89 e9 45 89 e8 48 89 d9 41 57 48 89 de 48 c7 c7 80 e7 db ac e8 f0 72 9a ff <0f> 0b 58 31 c0 5a 5b 5d 41 5c 41 5d 41 5e 41 5f e9 2b e5 5d 01 41\nRSP: 0018:ffff88811cc27978 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff888140590ba0 RCX: ffffffffaaf20bae\nRDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8881f6fb6f40\nRBP: ffff8881462ec000 R08: 0000000000000001 R09: ffffed1023984ee3\nR10: ffff88811cc2771f R11: 00000000016cfcc0 R12: ffff888134383e08\nR13: 0000000000000002 R14: ffff8881462ec668 R15: ffffffffaceab4c0\nFS: 00007f23bfa98740(0000) GS:ffff8881f6f80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000556de4a6f808 CR3: 0000000123c80000 CR4: 0000000000350ef0\nCall Trace:\n <TASK>\n d_walk+0x6a/0x530\n shrink_dcache_for_umount+0x6a/0x200\n generic_shutdown_super+0x52/0x2a0\n kill_anon_super+0x22/0x40\n cifs_kill_sb+0x159/0x1e0\n deactivate_locked_super+0x66/0xe0\n cleanup_mnt+0x140/0x210\n task_work_run+0xfb/0x170\n syscall_exit_to_user_mode+0x29f/0x2b0\n do_syscall_64+0xa1/0x1a0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\nRIP: 0033:0x7f23bfb93ae7\nCode: ff ff ff ff c3 66 0f 1f 44 00 00 48 8b 0d 11 93 0d 00 f7 d8 64 89 01 b8 ff ff ff ff eb bf 0f 1f 44 00 00 b8 50 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e9 92 0d 00 f7 d8 64 89 \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53178", url: "https://www.suse.com/security/cve/CVE-2024-53178", }, { category: "external", summary: "SUSE Bug 1234895 for CVE-2024-53178", url: "https://bugzilla.suse.com/1234895", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-53178", }, { cve: "CVE-2024-53226", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53226", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53226", url: "https://www.suse.com/security/cve/CVE-2024-53226", }, { category: "external", summary: "SUSE Bug 1236576 for CVE-2024-53226", url: "https://bugzilla.suse.com/1236576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-53226", }, { cve: "CVE-2024-53239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53239", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53239", url: "https://www.suse.com/security/cve/CVE-2024-53239", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-53239", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235054 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235054", }, { category: "external", summary: "SUSE Bug 1235055 for CVE-2024-53239", url: "https://bugzilla.suse.com/1235055", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-53239", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56548", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56548", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don't query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] <TASK>\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56548", url: "https://www.suse.com/security/cve/CVE-2024-56548", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56548", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235073 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235073", }, { category: "external", summary: "SUSE Bug 1235074 for CVE-2024-56548", url: "https://bugzilla.suse.com/1235074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-56548", }, { cve: "CVE-2024-56568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56568", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/arm-smmu: Defer probe of clients after smmu device bound\n\nNull pointer dereference occurs due to a race between smmu\ndriver probe and client driver probe, when of_dma_configure()\nfor client is called after the iommu_device_register() for smmu driver\nprobe has executed but before the driver_bound() for smmu driver\nhas been called.\n\nFollowing is how the race occurs:\n\nT1:Smmu device probe\t\tT2: Client device probe\n\nreally_probe()\narm_smmu_device_probe()\niommu_device_register()\n\t\t\t\t\treally_probe()\n\t\t\t\t\tplatform_dma_configure()\n\t\t\t\t\tof_dma_configure()\n\t\t\t\t\tof_dma_configure_id()\n\t\t\t\t\tof_iommu_configure()\n\t\t\t\t\tiommu_probe_device()\n\t\t\t\t\tiommu_init_device()\n\t\t\t\t\tarm_smmu_probe_device()\n\t\t\t\t\tarm_smmu_get_by_fwnode()\n\t\t\t\t\t\tdriver_find_device_by_fwnode()\n\t\t\t\t\t\tdriver_find_device()\n\t\t\t\t\t\tnext_device()\n\t\t\t\t\t\tklist_next()\n\t\t\t\t\t\t /* null ptr\n\t\t\t\t\t\t assigned to smmu */\n\t\t\t\t\t/* null ptr dereference\n\t\t\t\t\t while smmu->streamid_mask */\ndriver_bound()\n\tklist_add_tail()\n\nWhen this null smmu pointer is dereferenced later in\narm_smmu_probe_device, the device crashes.\n\nFix this by deferring the probe of the client device\nuntil the smmu device has bound to the arm smmu driver.\n\n[will: Add comment]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56568", url: "https://www.suse.com/security/cve/CVE-2024-56568", }, { category: "external", summary: "SUSE Bug 1235032 for CVE-2024-56568", url: "https://bugzilla.suse.com/1235032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-56568", }, { cve: "CVE-2024-56579", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56579", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: amphion: Set video drvdata before register video device\n\nThe video drvdata should be set before the video device is registered,\notherwise video_drvdata() may return NULL in the open() file ops, and led\nto oops.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56579", url: "https://www.suse.com/security/cve/CVE-2024-56579", }, { category: "external", summary: "SUSE Bug 1236575 for CVE-2024-56579", url: "https://bugzilla.suse.com/1236575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-56579", }, { cve: "CVE-2024-56605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56605", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56605", url: "https://www.suse.com/security/cve/CVE-2024-56605", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56605", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1235061 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235061", }, { category: "external", summary: "SUSE Bug 1235062 for CVE-2024-56605", url: "https://bugzilla.suse.com/1235062", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-56605", }, { cve: "CVE-2024-56633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56633", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg->sg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret < 0), we may\n miss uncharging (msg->sg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg->sg.size;\n416 if (psock->apply_bytes && psock->apply_bytes < tosend)\n417 tosend = psock->apply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg->sg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg->sg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret < 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n<TASK>\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n</TASK>\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret < 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg->sg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56633", url: "https://www.suse.com/security/cve/CVE-2024-56633", }, { category: "external", summary: "SUSE Bug 1235485 for CVE-2024-56633", url: "https://bugzilla.suse.com/1235485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-56633", }, { cve: "CVE-2024-56647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n <IRQ>\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst->out = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst->dev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56647", url: "https://www.suse.com/security/cve/CVE-2024-56647", }, { category: "external", summary: "SUSE Bug 1235435 for CVE-2024-56647", url: "https://bugzilla.suse.com/1235435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-56647", }, { cve: "CVE-2024-56720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56720", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Several fixes to bpf_msg_pop_data\n\nSeveral fixes to bpf_msg_pop_data,\n1. In sk_msg_shift_left, we should put_page\n2. if (len == 0), return early is better\n3. pop the entire sk_msg (last == msg->sg.size) should be supported\n4. Fix for the value of variable \"a\"\n5. In sk_msg_shift_left, after shifting, i has already pointed to the next\nelement. Addtional sk_msg_iter_var_next may result in BUG.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56720", url: "https://www.suse.com/security/cve/CVE-2024-56720", }, { category: "external", summary: "SUSE Bug 1235592 for CVE-2024-56720", url: "https://bugzilla.suse.com/1235592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-56720", }, { cve: "CVE-2024-57889", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57889", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking\n\nIf a device uses MCP23xxx IO expander to receive IRQs, the following\nbug can happen:\n\n BUG: sleeping function called from invalid context\n at kernel/locking/mutex.c:283\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, ...\n preempt_count: 1, expected: 0\n ...\n Call Trace:\n ...\n __might_resched+0x104/0x10e\n __might_sleep+0x3e/0x62\n mutex_lock+0x20/0x4c\n regmap_lock_mutex+0x10/0x18\n regmap_update_bits_base+0x2c/0x66\n mcp23s08_irq_set_type+0x1ae/0x1d6\n __irq_set_trigger+0x56/0x172\n __setup_irq+0x1e6/0x646\n request_threaded_irq+0xb6/0x160\n ...\n\nWe observed the problem while experimenting with a touchscreen driver which\nused MCP23017 IO expander (I2C).\n\nThe regmap in the pinctrl-mcp23s08 driver uses a mutex for protection from\nconcurrent accesses, which is the default for regmaps without .fast_io,\n.disable_locking, etc.\n\nmcp23s08_irq_set_type() calls regmap_update_bits_base(), and the latter\nlocks the mutex.\n\nHowever, __setup_irq() locks desc->lock spinlock before calling these\nfunctions. As a result, the system tries to lock the mutex whole holding\nthe spinlock.\n\nIt seems, the internal regmap locks are not needed in this driver at all.\nmcp->lock seems to protect the regmap from concurrent accesses already,\nexcept, probably, in mcp_pinconf_get/set.\n\nmcp23s08_irq_set_type() and mcp23s08_irq_mask/unmask() are called under\nchip_bus_lock(), which calls mcp23s08_irq_bus_lock(). The latter takes\nmcp->lock and enables regmap caching, so that the potentially slow I2C\naccesses are deferred until chip_bus_unlock().\n\nThe accesses to the regmap from mcp23s08_probe_one() do not need additional\nlocking.\n\nIn all remaining places where the regmap is accessed, except\nmcp_pinconf_get/set(), the driver already takes mcp->lock.\n\nThis patch adds locking in mcp_pinconf_get/set() and disables internal\nlocking in the regmap config. Among other things, it fixes the sleeping\nin atomic context described above.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57889", url: "https://www.suse.com/security/cve/CVE-2024-57889", }, { category: "external", summary: "SUSE Bug 1236573 for CVE-2024-57889", url: "https://bugzilla.suse.com/1236573", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-57889", }, { cve: "CVE-2024-57948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57948", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(&sdata->list)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local->interfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 <0f> 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57948", url: "https://www.suse.com/security/cve/CVE-2024-57948", }, { category: "external", summary: "SUSE Bug 1236677 for CVE-2024-57948", url: "https://bugzilla.suse.com/1236677", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2024-57948", }, { cve: "CVE-2024-57994", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57994", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nptr_ring: do not block hard interrupts in ptr_ring_resize_multiple()\n\nJakub added a lockdep_assert_no_hardirq() check in __page_pool_put_page()\nto increase test coverage.\n\nsyzbot found a splat caused by hard irq blocking in\nptr_ring_resize_multiple() [1]\n\nAs current users of ptr_ring_resize_multiple() do not require\nhard irqs being masked, replace it to only block BH.\n\nRename helpers to better reflect they are safe against BH only.\n\n- ptr_ring_resize_multiple() to ptr_ring_resize_multiple_bh()\n- skb_array_resize_multiple() to skb_array_resize_multiple_bh()\n\n[1]\n\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 __page_pool_put_page net/core/page_pool.c:709 [inline]\nWARNING: CPU: 1 PID: 9150 at net/core/page_pool.c:709 page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nModules linked in:\nCPU: 1 UID: 0 PID: 9150 Comm: syz.1.1052 Not tainted 6.11.0-rc3-syzkaller-00202-gf8669d7b5f5d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nRIP: 0010:__page_pool_put_page net/core/page_pool.c:709 [inline]\nRIP: 0010:page_pool_put_unrefed_netmem+0x157/0xa40 net/core/page_pool.c:780\nCode: 74 0e e8 7c aa fb f7 eb 43 e8 75 aa fb f7 eb 3c 65 8b 1d 38 a8 6a 76 31 ff 89 de e8 a3 ae fb f7 85 db 74 0b e8 5a aa fb f7 90 <0f> 0b 90 eb 1d 65 8b 1d 15 a8 6a 76 31 ff 89 de e8 84 ae fb f7 85\nRSP: 0018:ffffc9000bda6b58 EFLAGS: 00010083\nRAX: ffffffff8997e523 RBX: 0000000000000000 RCX: 0000000000040000\nRDX: ffffc9000fbd0000 RSI: 0000000000001842 RDI: 0000000000001843\nRBP: 0000000000000000 R08: ffffffff8997df2c R09: 1ffffd40003a000d\nR10: dffffc0000000000 R11: fffff940003a000e R12: ffffea0001d00040\nR13: ffff88802e8a4000 R14: dffffc0000000000 R15: 00000000ffffffff\nFS: 00007fb7aaf716c0(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fa15a0d4b72 CR3: 00000000561b0000 CR4: 00000000003506f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n tun_ptr_free drivers/net/tun.c:617 [inline]\n __ptr_ring_swap_queue include/linux/ptr_ring.h:571 [inline]\n ptr_ring_resize_multiple_noprof include/linux/ptr_ring.h:643 [inline]\n tun_queue_resize drivers/net/tun.c:3694 [inline]\n tun_device_event+0xaaf/0x1080 drivers/net/tun.c:3714\n notifier_call_chain+0x19f/0x3e0 kernel/notifier.c:93\n call_netdevice_notifiers_extack net/core/dev.c:2032 [inline]\n call_netdevice_notifiers net/core/dev.c:2046 [inline]\n dev_change_tx_queue_len+0x158/0x2a0 net/core/dev.c:9024\n do_setlink+0xff6/0x41f0 net/core/rtnetlink.c:2923\n rtnl_setlink+0x40d/0x5a0 net/core/rtnetlink.c:3201\n rtnetlink_rcv_msg+0x73f/0xcf0 net/core/rtnetlink.c:6647\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2550", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57994", url: "https://www.suse.com/security/cve/CVE-2024-57994", }, { category: "external", summary: "SUSE Bug 1237901 for CVE-2024-57994", url: "https://bugzilla.suse.com/1237901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2024-57994", }, { cve: "CVE-2025-21636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21636", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.probe_interval' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21636", url: "https://www.suse.com/security/cve/CVE-2025-21636", }, { category: "external", summary: "SUSE Bug 1236113 for CVE-2025-21636", url: "https://bugzilla.suse.com/1236113", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21636", }, { cve: "CVE-2025-21637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21637", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: udp_port: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21637", url: "https://www.suse.com/security/cve/CVE-2025-21637", }, { category: "external", summary: "SUSE Bug 1236114 for CVE-2025-21637", url: "https://bugzilla.suse.com/1236114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21637", }, { cve: "CVE-2025-21638", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21638", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, but that would\nincrease the size of this fix, while 'sctp.ctl_sock' still needs to be\nretrieved from 'net' structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21638", url: "https://www.suse.com/security/cve/CVE-2025-21638", }, { category: "external", summary: "SUSE Bug 1236115 for CVE-2025-21638", url: "https://bugzilla.suse.com/1236115", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21639", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.rto_min/max' is used.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21639", url: "https://www.suse.com/security/cve/CVE-2025-21639", }, { category: "external", summary: "SUSE Bug 1236122 for CVE-2025-21639", url: "https://bugzilla.suse.com/1236122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21640", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy\n\nAs mentioned in a previous commit of this series, using the 'net'\nstructure via 'current' is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader's/writer's netns vs only\n from the opener's netns.\n\n- current->nsproxy can be NULL in some cases, resulting in an 'Oops'\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe 'net' structure can be obtained from the table->data using\ncontainer_of().\n\nNote that table->data could also be used directly, as this is the only\nmember needed from the 'net' structure, but that would increase the size\nof this fix, to use '*data' everywhere 'net->sctp.sctp_hmac_alg' is\nused.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21640", url: "https://www.suse.com/security/cve/CVE-2025-21640", }, { category: "external", summary: "SUSE Bug 1236123 for CVE-2025-21640", url: "https://bugzilla.suse.com/1236123", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21640", }, { cve: "CVE-2025-21647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21647", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow's quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it's not worth\ncomplicating the code to preserve the old behaviour.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21647", url: "https://www.suse.com/security/cve/CVE-2025-21647", }, { category: "external", summary: "SUSE Bug 1236133 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236133", }, { category: "external", summary: "SUSE Bug 1236134 for CVE-2025-21647", url: "https://bugzilla.suse.com/1236134", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2025-21647", }, { cve: "CVE-2025-21665", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21665", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nfilemap: avoid truncating 64-bit offset to 32 bits\n\nOn 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a\n64-bit value to 32 bits, leading to a possible infinite loop when writing\nto an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21665", url: "https://www.suse.com/security/cve/CVE-2025-21665", }, { category: "external", summary: "SUSE Bug 1236684 for CVE-2025-21665", url: "https://bugzilla.suse.com/1236684", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21665", }, { cve: "CVE-2025-21667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21667", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niomap: avoid avoid truncating 64-bit offset to 32 bits\n\non 32-bit kernels, iomap_write_delalloc_scan() was inadvertently using a\n32-bit position due to folio_next_index() returning an unsigned long.\nThis could lead to an infinite loop when writing to an xfs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21667", url: "https://www.suse.com/security/cve/CVE-2025-21667", }, { category: "external", summary: "SUSE Bug 1236681 for CVE-2025-21667", url: "https://bugzilla.suse.com/1236681", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21667", }, { cve: "CVE-2025-21668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21668", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npmdomain: imx8mp-blk-ctrl: add missing loop break condition\n\nCurrently imx8mp_blk_ctrl_remove() will continue the for loop\nuntil an out-of-bounds exception occurs.\n\npstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : dev_pm_domain_detach+0x8/0x48\nlr : imx8mp_blk_ctrl_shutdown+0x58/0x90\nsp : ffffffc084f8bbf0\nx29: ffffffc084f8bbf0 x28: ffffff80daf32ac0 x27: 0000000000000000\nx26: ffffffc081658d78 x25: 0000000000000001 x24: ffffffc08201b028\nx23: ffffff80d0db9490 x22: ffffffc082340a78 x21: 00000000000005b0\nx20: ffffff80d19bc180 x19: 000000000000000a x18: ffffffffffffffff\nx17: ffffffc080a39e08 x16: ffffffc080a39c98 x15: 4f435f464f006c72\nx14: 0000000000000004 x13: ffffff80d0172110 x12: 0000000000000000\nx11: ffffff80d0537740 x10: ffffff80d05376c0 x9 : ffffffc0808ed2d8\nx8 : ffffffc084f8bab0 x7 : 0000000000000000 x6 : 0000000000000000\nx5 : ffffff80d19b9420 x4 : fffffffe03466e60 x3 : 0000000080800077\nx2 : 0000000000000000 x1 : 0000000000000001 x0 : 0000000000000000\nCall trace:\n dev_pm_domain_detach+0x8/0x48\n platform_shutdown+0x2c/0x48\n device_shutdown+0x158/0x268\n kernel_restart_prepare+0x40/0x58\n kernel_kexec+0x58/0xe8\n __do_sys_reboot+0x198/0x258\n __arm64_sys_reboot+0x2c/0x40\n invoke_syscall+0x5c/0x138\n el0_svc_common.constprop.0+0x48/0xf0\n do_el0_svc+0x24/0x38\n el0_svc+0x38/0xc8\n el0t_64_sync_handler+0x120/0x130\n el0t_64_sync+0x190/0x198\nCode: 8128c2d0 ffffffc0 aa1e03e9 d503201f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21668", url: "https://www.suse.com/security/cve/CVE-2025-21668", }, { category: "external", summary: "SUSE Bug 1236682 for CVE-2025-21668", url: "https://bugzilla.suse.com/1236682", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21668", }, { cve: "CVE-2025-21673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21673", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server->hostname can't be freed as long as\ncifsd thread isn't done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n <TASK>\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21673", url: "https://www.suse.com/security/cve/CVE-2025-21673", }, { category: "external", summary: "SUSE Bug 1236689 for CVE-2025-21673", url: "https://bugzilla.suse.com/1236689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21673", }, { cve: "CVE-2025-21680", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21680", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\npktgen: Avoid out-of-bounds access in get_imix_entries\n\nPassing a sufficient amount of imix entries leads to invalid access to the\npkt_dev->imix_entries array because of the incorrect boundary check.\n\nUBSAN: array-index-out-of-bounds in net/core/pktgen.c:874:24\nindex 20 is out of range for type 'imix_pkt [20]'\nCPU: 2 PID: 1210 Comm: bash Not tainted 6.10.0-rc1 #121\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996)\nCall Trace:\n<TASK>\ndump_stack_lvl lib/dump_stack.c:117\n__ubsan_handle_out_of_bounds lib/ubsan.c:429\nget_imix_entries net/core/pktgen.c:874\npktgen_if_write net/core/pktgen.c:1063\npde_write fs/proc/inode.c:334\nproc_reg_write fs/proc/inode.c:346\nvfs_write fs/read_write.c:593\nksys_write fs/read_write.c:644\ndo_syscall_64 arch/x86/entry/common.c:83\nentry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:130\n\nFound by Linux Verification Center (linuxtesting.org) with SVACE.\n\n[ fp: allow to fill the array completely; minor changelog cleanup ]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21680", url: "https://www.suse.com/security/cve/CVE-2025-21680", }, { category: "external", summary: "SUSE Bug 1236700 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236700", }, { category: "external", summary: "SUSE Bug 1236701 for CVE-2025-21680", url: "https://bugzilla.suse.com/1236701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2025-21680", }, { cve: "CVE-2025-21681", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21681", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nopenvswitch: fix lockup on tx to unregistering netdev with carrier\n\nCommit in a fixes tag attempted to fix the issue in the following\nsequence of calls:\n\n do_output\n -> ovs_vport_send\n -> dev_queue_xmit\n -> __dev_queue_xmit\n -> netdev_core_pick_tx\n -> skb_tx_hash\n\nWhen device is unregistering, the 'dev->real_num_tx_queues' goes to\nzero and the 'while (unlikely(hash >= qcount))' loop inside the\n'skb_tx_hash' becomes infinite, locking up the core forever.\n\nBut unfortunately, checking just the carrier status is not enough to\nfix the issue, because some devices may still be in unregistering\nstate while reporting carrier status OK.\n\nOne example of such device is a net/dummy. It sets carrier ON\non start, but it doesn't implement .ndo_stop to set the carrier off.\nAnd it makes sense, because dummy doesn't really have a carrier.\nTherefore, while this device is unregistering, it's still easy to hit\nthe infinite loop in the skb_tx_hash() from the OVS datapath. There\nmight be other drivers that do the same, but dummy by itself is\nimportant for the OVS ecosystem, because it is frequently used as a\npacket sink for tcpdump while debugging OVS deployments. And when the\nissue is hit, the only way to recover is to reboot.\n\nFix that by also checking if the device is running. The running\nstate is handled by the net core during unregistering, so it covers\nunregistering case better, and we don't really need to send packets\nto devices that are not running anyway.\n\nWhile only checking the running state might be enough, the carrier\ncheck is preserved. The running and the carrier states seem disjoined\nthroughout the code and different drivers. And other core functions\nlike __dev_direct_xmit() check both before attempting to transmit\na packet. So, it seems safer to check both flags in OVS as well.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21681", url: "https://www.suse.com/security/cve/CVE-2025-21681", }, { category: "external", summary: "SUSE Bug 1236702 for CVE-2025-21681", url: "https://bugzilla.suse.com/1236702", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21681", }, { cve: "CVE-2025-21684", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21684", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: xilinx: Convert gpio_lock to raw spinlock\n\nirq_chip functions may be called in raw spinlock context. Therefore, we\nmust also use a raw spinlock for our own internal locking.\n\nThis fixes the following lockdep splat:\n\n[ 5.349336] =============================\n[ 5.353349] [ BUG: Invalid wait context ]\n[ 5.357361] 6.13.0-rc5+ #69 Tainted: G W\n[ 5.363031] -----------------------------\n[ 5.367045] kworker/u17:1/44 is trying to lock:\n[ 5.371587] ffffff88018b02c0 (&chip->gpio_lock){....}-{3:3}, at: xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.380079] other info that might help us debug this:\n[ 5.385138] context-{5:5}\n[ 5.387762] 5 locks held by kworker/u17:1/44:\n[ 5.392123] #0: ffffff8800014958 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3204)\n[ 5.402260] #1: ffffffc082fcbdd8 (deferred_probe_work){+.+.}-{0:0}, at: process_one_work (kernel/workqueue.c:3205)\n[ 5.411528] #2: ffffff880172c900 (&dev->mutex){....}-{4:4}, at: __device_attach (drivers/base/dd.c:1006)\n[ 5.419929] #3: ffffff88039c8268 (request_class#2){+.+.}-{4:4}, at: __setup_irq (kernel/irq/internals.h:156 kernel/irq/manage.c:1596)\n[ 5.428331] #4: ffffff88039c80c8 (lock_class#2){....}-{2:2}, at: __setup_irq (kernel/irq/manage.c:1614)\n[ 5.436472] stack backtrace:\n[ 5.439359] CPU: 2 UID: 0 PID: 44 Comm: kworker/u17:1 Tainted: G W 6.13.0-rc5+ #69\n[ 5.448690] Tainted: [W]=WARN\n[ 5.451656] Hardware name: xlnx,zynqmp (DT)\n[ 5.455845] Workqueue: events_unbound deferred_probe_work_func\n[ 5.461699] Call trace:\n[ 5.464147] show_stack+0x18/0x24 C\n[ 5.467821] dump_stack_lvl (lib/dump_stack.c:123)\n[ 5.471501] dump_stack (lib/dump_stack.c:130)\n[ 5.474824] __lock_acquire (kernel/locking/lockdep.c:4828 kernel/locking/lockdep.c:4898 kernel/locking/lockdep.c:5176)\n[ 5.478758] lock_acquire (arch/arm64/include/asm/percpu.h:40 kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5851 kernel/locking/lockdep.c:5814)\n[ 5.482429] _raw_spin_lock_irqsave (include/linux/spinlock_api_smp.h:111 kernel/locking/spinlock.c:162)\n[ 5.486797] xgpio_irq_unmask (drivers/gpio/gpio-xilinx.c:433 (discriminator 8))\n[ 5.490737] irq_enable (kernel/irq/internals.h:236 kernel/irq/chip.c:170 kernel/irq/chip.c:439 kernel/irq/chip.c:432 kernel/irq/chip.c:345)\n[ 5.494060] __irq_startup (kernel/irq/internals.h:241 kernel/irq/chip.c:180 kernel/irq/chip.c:250)\n[ 5.497645] irq_startup (kernel/irq/chip.c:270)\n[ 5.501143] __setup_irq (kernel/irq/manage.c:1807)\n[ 5.504728] request_threaded_irq (kernel/irq/manage.c:2208)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21684", url: "https://www.suse.com/security/cve/CVE-2025-21684", }, { category: "external", summary: "SUSE Bug 1236952 for CVE-2025-21684", url: "https://bugzilla.suse.com/1236952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21684", }, { cve: "CVE-2025-21687", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21687", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/platform: check the bounds of read/write syscalls\n\ncount and offset are passed from user space and not checked, only\noffset is capped to 40 bits, which can be used to read/write out of\nbounds of the device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21687", url: "https://www.suse.com/security/cve/CVE-2025-21687", }, { category: "external", summary: "SUSE Bug 1237045 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237045", }, { category: "external", summary: "SUSE Bug 1237046 for CVE-2025-21687", url: "https://bugzilla.suse.com/1237046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2025-21687", }, { cve: "CVE-2025-21688", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21688", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Assign job pointer to NULL before signaling the fence\n\nIn commit e4b5ccd392b9 (\"drm/v3d: Ensure job pointer is set to NULL\nafter job completion\"), we introduced a change to assign the job pointer\nto NULL after completing a job, indicating job completion.\n\nHowever, this approach created a race condition between the DRM\nscheduler workqueue and the IRQ execution thread. As soon as the fence is\nsignaled in the IRQ execution thread, a new job starts to be executed.\nThis results in a race condition where the IRQ execution thread sets the\njob pointer to NULL simultaneously as the `run_job()` function assigns\na new job to the pointer.\n\nThis race condition can lead to a NULL pointer dereference if the IRQ\nexecution thread sets the job pointer to NULL after `run_job()` assigns\nit to the new job. When the new job completes and the GPU emits an\ninterrupt, `v3d_irq()` is triggered, potentially causing a crash.\n\n[ 466.310099] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000c0\n[ 466.318928] Mem abort info:\n[ 466.321723] ESR = 0x0000000096000005\n[ 466.325479] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 466.330807] SET = 0, FnV = 0\n[ 466.333864] EA = 0, S1PTW = 0\n[ 466.337010] FSC = 0x05: level 1 translation fault\n[ 466.341900] Data abort info:\n[ 466.344783] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n[ 466.350285] CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[ 466.355350] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[ 466.360677] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000089772000\n[ 466.367140] [00000000000000c0] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000\n[ 466.375875] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n[ 466.382163] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq snd_seq_device algif_hash algif_skcipher af_alg bnep binfmt_misc vc4 snd_soc_hdmi_codec drm_display_helper cec brcmfmac_wcc spidev rpivid_hevc(C) drm_client_lib brcmfmac hci_uart drm_dma_helper pisp_be btbcm brcmutil snd_soc_core aes_ce_blk v4l2_mem2mem bluetooth aes_ce_cipher snd_compress videobuf2_dma_contig ghash_ce cfg80211 gf128mul snd_pcm_dmaengine videobuf2_memops ecdh_generic sha2_ce ecc videobuf2_v4l2 snd_pcm v3d sha256_arm64 rfkill videodev snd_timer sha1_ce libaes gpu_sched snd videobuf2_common sha1_generic drm_shmem_helper mc rp1_pio drm_kms_helper raspberrypi_hwmon spi_bcm2835 gpio_keys i2c_brcmstb rp1 raspberrypi_gpiomem rp1_mailbox rp1_adc nvmem_rmem uio_pdrv_genirq uio i2c_dev drm ledtrig_pattern drm_panel_orientation_quirks backlight fuse dm_mod ip_tables x_tables ipv6\n[ 466.458429] CPU: 0 UID: 1000 PID: 2008 Comm: chromium Tainted: G C 6.13.0-v8+ #18\n[ 466.467336] Tainted: [C]=CRAP\n[ 466.470306] Hardware name: Raspberry Pi 5 Model B Rev 1.0 (DT)\n[ 466.476157] pstate: 404000c9 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 466.483143] pc : v3d_irq+0x118/0x2e0 [v3d]\n[ 466.487258] lr : __handle_irq_event_percpu+0x60/0x228\n[ 466.492327] sp : ffffffc080003ea0\n[ 466.495646] x29: ffffffc080003ea0 x28: ffffff80c0c94200 x27: 0000000000000000\n[ 466.502807] x26: ffffffd08dd81d7b x25: ffffff80c0c94200 x24: ffffff8003bdc200\n[ 466.509969] x23: 0000000000000001 x22: 00000000000000a7 x21: 0000000000000000\n[ 466.517130] x20: ffffff8041bb0000 x19: 0000000000000001 x18: 0000000000000000\n[ 466.524291] x17: ffffffafadfb0000 x16: ffffffc080000000 x15: 0000000000000000\n[ 466.531452] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000\n[ 466.538613] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffffd08c527eb0\n[ 466.545777] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000\n[ 466.552941] x5 : ffffffd08c4100d0 x4 : ffffffafadfb0000 x3 : ffffffc080003f70\n[ 466.560102] x2 : ffffffc0829e8058 x1 : 0000000000000001 x0 : 0000000000000000\n[ 466.567263] Call trace:\n[ 466.569711] v3d_irq+0x118/0x2e0 [v3d] (P)\n[ 466.\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21688", url: "https://www.suse.com/security/cve/CVE-2025-21688", }, { category: "external", summary: "SUSE Bug 1237007 for CVE-2025-21688", url: "https://bugzilla.suse.com/1237007", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21688", }, { cve: "CVE-2025-21689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21689", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport > serial->num_ports) {\n dev_err(&port->dev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn't account for the valid range of the serial->port\nbuffer, which is from 0 to serial->num_ports - 1. When newport is equal\nto serial->num_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv->current_port = newport;\n port = serial->port[serial_priv->current_port];\n\nThe fix checks if newport is greater than or equal to serial->num_ports\nindicating it is out-of-bounds.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21689", url: "https://www.suse.com/security/cve/CVE-2025-21689", }, { category: "external", summary: "SUSE Bug 1237017 for CVE-2025-21689", url: "https://bugzilla.suse.com/1237017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21689", }, { cve: "CVE-2025-21690", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21690", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there's a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn't DoS the VM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21690", url: "https://www.suse.com/security/cve/CVE-2025-21690", }, { category: "external", summary: "SUSE Bug 1237025 for CVE-2025-21690", url: "https://bugzilla.suse.com/1237025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21690", }, { cve: "CVE-2025-21692", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21692", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan <g1042620637@gmail.com> found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type 'ets_class [16]'\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] <TASK>\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] </TASK>\n [ 18.888610] ---[ end trace ]---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21692", url: "https://www.suse.com/security/cve/CVE-2025-21692", }, { category: "external", summary: "SUSE Bug 1237028 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237028", }, { category: "external", summary: "SUSE Bug 1237048 for CVE-2025-21692", url: "https://bugzilla.suse.com/1237048", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "important", }, ], title: "CVE-2025-21692", }, { cve: "CVE-2025-21697", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21697", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/v3d: Ensure job pointer is set to NULL after job completion\n\nAfter a job completes, the corresponding pointer in the device must\nbe set to NULL. Failing to do so triggers a warning when unloading\nthe driver, as it appears the job is still active. To prevent this,\nassign the job pointer to NULL after completing the job, indicating\nthe job has finished.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21697", url: "https://www.suse.com/security/cve/CVE-2025-21697", }, { category: "external", summary: "SUSE Bug 1237132 for CVE-2025-21697", url: "https://bugzilla.suse.com/1237132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "low", }, ], title: "CVE-2025-21697", }, { cve: "CVE-2025-21699", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21699", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode's address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21699", url: "https://www.suse.com/security/cve/CVE-2025-21699", }, { category: "external", summary: "SUSE Bug 1237139 for CVE-2025-21699", url: "https://bugzilla.suse.com/1237139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21699", }, { cve: "CVE-2025-21700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug <=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann <nnamrec@gmail.com>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21700", url: "https://www.suse.com/security/cve/CVE-2025-21700", }, { category: "external", summary: "SUSE Bug 1237159 for CVE-2025-21700", url: "https://bugzilla.suse.com/1237159", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21700", }, { cve: "CVE-2025-21705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21705", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: handle fastopen disconnect correctly\n\nSyzbot was able to trigger a data stream corruption:\n\n WARNING: CPU: 0 PID: 9846 at net/mptcp/protocol.c:1024 __mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Modules linked in:\n CPU: 0 UID: 0 PID: 9846 Comm: syz-executor351 Not tainted 6.13.0-rc2-syzkaller-00059-g00a5acdbf398 #0\n Hardware name: Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024\n RIP: 0010:__mptcp_clean_una+0xddb/0xff0 net/mptcp/protocol.c:1024\n Code: fa ff ff 48 8b 4c 24 18 80 e1 07 fe c1 38 c1 0f 8c 8e fa ff ff 48 8b 7c 24 18 e8 e0 db 54 f6 e9 7f fa ff ff e8 e6 80 ee f5 90 <0f> 0b 90 4c 8b 6c 24 40 4d 89 f4 e9 04 f5 ff ff 44 89 f1 80 e1 07\n RSP: 0018:ffffc9000c0cf400 EFLAGS: 00010293\n RAX: ffffffff8bb0dd5a RBX: ffff888033f5d230 RCX: ffff888059ce8000\n RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffffc9000c0cf518 R08: ffffffff8bb0d1dd R09: 1ffff110170c8928\n R10: dffffc0000000000 R11: ffffed10170c8929 R12: 0000000000000000\n R13: ffff888033f5d220 R14: dffffc0000000000 R15: ffff8880592b8000\n FS: 00007f6e866496c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f6e86f491a0 CR3: 00000000310e6000 CR4: 00000000003526f0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n <TASK>\n __mptcp_clean_una_wakeup+0x7f/0x2d0 net/mptcp/protocol.c:1074\n mptcp_release_cb+0x7cb/0xb30 net/mptcp/protocol.c:3493\n release_sock+0x1aa/0x1f0 net/core/sock.c:3640\n inet_wait_for_connect net/ipv4/af_inet.c:609 [inline]\n __inet_stream_connect+0x8bd/0xf30 net/ipv4/af_inet.c:703\n mptcp_sendmsg_fastopen+0x2a2/0x530 net/mptcp/protocol.c:1755\n mptcp_sendmsg+0x1884/0x1b10 net/mptcp/protocol.c:1830\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x1a6/0x270 net/socket.c:726\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2583\n ___sys_sendmsg net/socket.c:2637 [inline]\n __sys_sendmsg+0x269/0x350 net/socket.c:2669\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n RIP: 0033:0x7f6e86ebfe69\n Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 1f 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48\n RSP: 002b:00007f6e86649168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n RAX: ffffffffffffffda RBX: 00007f6e86f491b8 RCX: 00007f6e86ebfe69\n RDX: 0000000030004001 RSI: 0000000020000080 RDI: 0000000000000003\n RBP: 00007f6e86f491b0 R08: 00007f6e866496c0 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6e86f491bc\n R13: 000000000000006e R14: 00007ffe445d9420 R15: 00007ffe445d9508\n </TASK>\n\nThe root cause is the bad handling of disconnect() generated internally\nby the MPTCP protocol in case of connect FASTOPEN errors.\n\nAddress the issue increasing the socket disconnect counter even on such\na case, to allow other threads waiting on the same socket lock to\nproperly error out.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21705", url: "https://www.suse.com/security/cve/CVE-2025-21705", }, { category: "external", summary: "SUSE Bug 1238525 for CVE-2025-21705", url: "https://bugzilla.suse.com/1238525", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21705", }, { cve: "CVE-2025-21715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21715", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: davicom: fix UAF in dm9000_drv_remove\n\ndm is netdev private data and it cannot be\nused after free_netdev() call. Using dm after free_netdev()\ncan cause UAF bug. Fix it by moving free_netdev() at the end of the\nfunction.\n\nThis is similar to the issue fixed in commit\nad297cd2db89 (\"net: qcom/emac: fix UAF in emac_remove\").\n\nThis bug is detected by our static analysis tool.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21715", url: "https://www.suse.com/security/cve/CVE-2025-21715", }, { category: "external", summary: "SUSE Bug 1237889 for CVE-2025-21715", url: "https://bugzilla.suse.com/1237889", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21715", }, { cve: "CVE-2025-21716", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21716", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: Fix uninit-value in vxlan_vnifilter_dump()\n\nKMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1].\n\nIf the length of the netlink message payload is less than\nsizeof(struct tunnel_msg), vxlan_vnifilter_dump() accesses bytes\nbeyond the message. This can lead to uninit-value access. Fix this by\nreturning an error in such situations.\n\n[1]\nBUG: KMSAN: uninit-value in vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422\n rtnl_dumpit+0xd5/0x2f0 net/core/rtnetlink.c:6786\n netlink_dump+0x93e/0x15f0 net/netlink/af_netlink.c:2317\n __netlink_dump_start+0x716/0xd60 net/netlink/af_netlink.c:2432\n netlink_dump_start include/linux/netlink.h:340 [inline]\n rtnetlink_dump_start net/core/rtnetlink.c:6815 [inline]\n rtnetlink_rcv_msg+0x1256/0x14a0 net/core/rtnetlink.c:6882\n netlink_rcv_skb+0x467/0x660 net/netlink/af_netlink.c:2542\n rtnetlink_rcv+0x35/0x40 net/core/rtnetlink.c:6944\n netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]\n netlink_unicast+0xed6/0x1290 net/netlink/af_netlink.c:1347\n netlink_sendmsg+0x1092/0x1230 net/netlink/af_netlink.c:1891\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nUninit was created at:\n slab_post_alloc_hook mm/slub.c:4110 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x800/0xe80 mm/slub.c:4205\n kmalloc_reserve+0x13b/0x4b0 net/core/skbuff.c:587\n __alloc_skb+0x347/0x7d0 net/core/skbuff.c:678\n alloc_skb include/linux/skbuff.h:1323 [inline]\n netlink_alloc_large_skb+0xa5/0x280 net/netlink/af_netlink.c:1196\n netlink_sendmsg+0xac9/0x1230 net/netlink/af_netlink.c:1866\n sock_sendmsg_nosec net/socket.c:711 [inline]\n __sock_sendmsg+0x330/0x3d0 net/socket.c:726\n ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583\n ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637\n __sys_sendmsg net/socket.c:2669 [inline]\n __do_sys_sendmsg net/socket.c:2674 [inline]\n __se_sys_sendmsg net/socket.c:2672 [inline]\n __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672\n x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nCPU: 0 UID: 0 PID: 30991 Comm: syz.4.10630 Not tainted 6.12.0-10694-gc44daa7e3c73 #29\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21716", url: "https://www.suse.com/security/cve/CVE-2025-21716", }, { category: "external", summary: "SUSE Bug 1237891 for CVE-2025-21716", url: "https://bugzilla.suse.com/1237891", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21716", }, { cve: "CVE-2025-21719", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21719", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nipmr: do not call mr_mfc_uses_dev() for unres entries\n\nsyzbot found that calling mr_mfc_uses_dev() for unres entries\nwould crash [1], because c->mfc_un.res.minvif / c->mfc_un.res.maxvif\nalias to \"struct sk_buff_head unresolved\", which contain two pointers.\n\nThis code never worked, lets remove it.\n\n[1]\nUnable to handle kernel paging request at virtual address ffff5fff2d536613\nKASAN: maybe wild-memory-access in range [0xfffefff96a9b3098-0xfffefff96a9b309f]\nModules linked in:\nCPU: 1 UID: 0 PID: 7321 Comm: syz.0.16 Not tainted 6.13.0-rc7-syzkaller-g1950a0af2d55 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\npstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline]\n pc : mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334\n lr : mr_mfc_uses_dev net/ipv4/ipmr_base.c:289 [inline]\n lr : mr_table_dump+0x694/0x8b0 net/ipv4/ipmr_base.c:334\nCall trace:\n mr_mfc_uses_dev net/ipv4/ipmr_base.c:290 [inline] (P)\n mr_table_dump+0x5a4/0x8b0 net/ipv4/ipmr_base.c:334 (P)\n mr_rtm_dumproute+0x254/0x454 net/ipv4/ipmr_base.c:382\n ipmr_rtm_dumproute+0x248/0x4b4 net/ipv4/ipmr.c:2648\n rtnl_dump_all+0x2e4/0x4e8 net/core/rtnetlink.c:4327\n rtnl_dumpit+0x98/0x1d0 net/core/rtnetlink.c:6791\n netlink_dump+0x4f0/0xbc0 net/netlink/af_netlink.c:2317\n netlink_recvmsg+0x56c/0xe64 net/netlink/af_netlink.c:1973\n sock_recvmsg_nosec net/socket.c:1033 [inline]\n sock_recvmsg net/socket.c:1055 [inline]\n sock_read_iter+0x2d8/0x40c net/socket.c:1125\n new_sync_read fs/read_write.c:484 [inline]\n vfs_read+0x740/0x970 fs/read_write.c:565\n ksys_read+0x15c/0x26c fs/read_write.c:708", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21719", url: "https://www.suse.com/security/cve/CVE-2025-21719", }, { category: "external", summary: "SUSE Bug 1238860 for CVE-2025-21719", url: "https://bugzilla.suse.com/1238860", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21719", }, { cve: "CVE-2025-21724", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21724", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\niommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index()\n\nResolve a UBSAN shift-out-of-bounds issue in iova_bitmap_offset_to_index()\nwhere shifting the constant \"1\" (of type int) by bitmap->mapped.pgshift\n(an unsigned long value) could result in undefined behavior.\n\nThe constant \"1\" defaults to a 32-bit \"int\", and when \"pgshift\" exceeds\n31 (e.g., pgshift = 63) the shift operation overflows, as the result\ncannot be represented in a 32-bit type.\n\nTo resolve this, the constant is updated to \"1UL\", promoting it to an\nunsigned long type to match the operand's type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21724", url: "https://www.suse.com/security/cve/CVE-2025-21724", }, { category: "external", summary: "SUSE Bug 1238863 for CVE-2025-21724", url: "https://bugzilla.suse.com/1238863", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21724", }, { cve: "CVE-2025-21725", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21725", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix oops due to unset link speed\n\nIt isn't guaranteed that NETWORK_INTERFACE_INFO::LinkSpeed will always\nbe set by the server, so the client must handle any values and then\nprevent oopses like below from happening:\n\nOops: divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 UID: 0 PID: 1323 Comm: cat Not tainted 6.13.0-rc7 #2\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-3.fc41\n04/01/2014\nRIP: 0010:cifs_debug_data_proc_show+0xa45/0x1460 [cifs] Code: 00 00 48\n89 df e8 3b cd 1b c1 41 f6 44 24 2c 04 0f 84 50 01 00 00 48 89 ef e8\ne7 d0 1b c1 49 8b 44 24 18 31 d2 49 8d 7c 24 28 <48> f7 74 24 18 48 89\nc3 e8 6e cf 1b c1 41 8b 6c 24 28 49 8d 7c 24\nRSP: 0018:ffffc90001817be0 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffff88811230022c RCX: ffffffffc041bd99\nRDX: 0000000000000000 RSI: 0000000000000567 RDI: ffff888112300228\nRBP: ffff888112300218 R08: fffff52000302f5f R09: ffffed1022fa58ac\nR10: ffff888117d2c566 R11: 00000000fffffffe R12: ffff888112300200\nR13: 000000012a15343f R14: 0000000000000001 R15: ffff888113f2db58\nFS: 00007fe27119e740(0000) GS:ffff888148600000(0000)\nknlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fe2633c5000 CR3: 0000000124da0000 CR4: 0000000000750ef0\nPKRU: 55555554\nCall Trace:\n <TASK>\n ? __die_body.cold+0x19/0x27\n ? die+0x2e/0x50\n ? do_trap+0x159/0x1b0\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? do_error_trap+0x90/0x130\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? exc_divide_error+0x39/0x50\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? asm_exc_divide_error+0x1a/0x20\n ? cifs_debug_data_proc_show+0xa39/0x1460 [cifs]\n ? cifs_debug_data_proc_show+0xa45/0x1460 [cifs]\n ? seq_read_iter+0x42e/0x790\n seq_read_iter+0x19a/0x790\n proc_reg_read_iter+0xbe/0x110\n ? __pfx_proc_reg_read_iter+0x10/0x10\n vfs_read+0x469/0x570\n ? do_user_addr_fault+0x398/0x760\n ? __pfx_vfs_read+0x10/0x10\n ? find_held_lock+0x8a/0xa0\n ? __pfx_lock_release+0x10/0x10\n ksys_read+0xd3/0x170\n ? __pfx_ksys_read+0x10/0x10\n ? __rcu_read_unlock+0x50/0x270\n ? mark_held_locks+0x1a/0x90\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7fe271288911\nCode: 00 48 8b 15 01 25 10 00 f7 d8 64 89 02 b8 ff ff ff ff eb bd e8\n20 ad 01 00 f3 0f 1e fa 80 3d b5 a7 10 00 00 74 13 31 c0 0f 05 <48> 3d\n00 f0 ff ff 77 4f c3 66 0f 1f 44 00 00 55 48 89 e5 48 83 ec\nRSP: 002b:00007ffe87c079d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\nRAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fe271288911\nRDX: 0000000000040000 RSI: 00007fe2633c6000 RDI: 0000000000000003\nRBP: 00007ffe87c07a00 R08: 0000000000000000 R09: 00007fe2713e6380\nR10: 0000000000000022 R11: 0000000000000246 R12: 0000000000040000\nR13: 00007fe2633c6000 R14: 0000000000000003 R15: 0000000000000000\n </TASK>\n\nFix this by setting cifs_server_iface::speed to a sane value (1Gbps)\nby default when link speed is unset.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21725", url: "https://www.suse.com/security/cve/CVE-2025-21725", }, { category: "external", summary: "SUSE Bug 1238877 for CVE-2025-21725", url: "https://bugzilla.suse.com/1238877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21725", }, { cve: "CVE-2025-21728", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21728", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Send signals asynchronously if !preemptible\n\nBPF programs can execute in all kinds of contexts and when a program\nrunning in a non-preemptible context uses the bpf_send_signal() kfunc,\nit will cause issues because this kfunc can sleep.\nChange `irqs_disabled()` to `!preemptible()`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21728", url: "https://www.suse.com/security/cve/CVE-2025-21728", }, { category: "external", summary: "SUSE Bug 1237879 for CVE-2025-21728", url: "https://bugzilla.suse.com/1237879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21728", }, { cve: "CVE-2025-21767", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21767", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nclocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context\n\nThe following bug report happened with a PREEMPT_RT kernel:\n\n BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:48\n in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 2012, name: kwatchdog\n preempt_count: 1, expected: 0\n RCU nest depth: 0, expected: 0\n get_random_u32+0x4f/0x110\n clocksource_verify_choose_cpus+0xab/0x1a0\n clocksource_verify_percpu.part.0+0x6b/0x330\n clocksource_watchdog_kthread+0x193/0x1a0\n\nIt is due to the fact that clocksource_verify_choose_cpus() is invoked with\npreemption disabled. This function invokes get_random_u32() to obtain\nrandom numbers for choosing CPUs. The batched_entropy_32 local lock and/or\nthe base_crng.lock spinlock in driver/char/random.c will be acquired during\nthe call. In PREEMPT_RT kernel, they are both sleeping locks and so cannot\nbe acquired in atomic context.\n\nFix this problem by using migrate_disable() to allow smp_processor_id() to\nbe reliably used without introducing atomic context. preempt_disable() is\nthen called after clocksource_verify_choose_cpus() but before the\nclocksource measurement is being run to avoid introducing unexpected\nlatency.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21767", url: "https://www.suse.com/security/cve/CVE-2025-21767", }, { category: "external", summary: "SUSE Bug 1238509 for CVE-2025-21767", url: "https://bugzilla.suse.com/1238509", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21767", }, { cve: "CVE-2025-21790", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21790", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nvxlan: check vxlan_vnigroup_init() return value\n\nvxlan_init() must check vxlan_vnigroup_init() success\notherwise a crash happens later, spotted by syzbot.\n\nOops: general protection fault, probably for non-canonical address 0xdffffc000000002c: 0000 [#1] PREEMPT SMP KASAN NOPTI\nKASAN: null-ptr-deref in range [0x0000000000000160-0x0000000000000167]\nCPU: 0 UID: 0 PID: 7313 Comm: syz-executor147 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n RIP: 0010:vxlan_vnigroup_uninit+0x89/0x500 drivers/net/vxlan/vxlan_vnifilter.c:912\nCode: 00 48 8b 44 24 08 4c 8b b0 98 41 00 00 49 8d 86 60 01 00 00 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 04 00 00 49 8b 86 60 01 00 00 48 ba 00 00 00\nRSP: 0018:ffffc9000cc1eea8 EFLAGS: 00010202\nRAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8672effb\nRDX: 000000000000002c RSI: ffffffff8672ecb9 RDI: ffff8880461b4f18\nRBP: ffff8880461b4ef4 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000020000\nR13: ffff8880461b0d80 R14: 0000000000000000 R15: dffffc0000000000\nFS: 00007fecfa95d6c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007fecfa95cfb8 CR3: 000000004472c000 CR4: 0000000000352ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n <TASK>\n vxlan_uninit+0x1ab/0x200 drivers/net/vxlan/vxlan_core.c:2942\n unregister_netdevice_many_notify+0x12d6/0x1f30 net/core/dev.c:11824\n unregister_netdevice_many net/core/dev.c:11866 [inline]\n unregister_netdevice_queue+0x307/0x3f0 net/core/dev.c:11736\n register_netdevice+0x1829/0x1eb0 net/core/dev.c:10901\n __vxlan_dev_create+0x7c6/0xa30 drivers/net/vxlan/vxlan_core.c:3981\n vxlan_newlink+0xd1/0x130 drivers/net/vxlan/vxlan_core.c:4407\n rtnl_newlink_create net/core/rtnetlink.c:3795 [inline]\n __rtnl_newlink net/core/rtnetlink.c:3906 [inline]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21790", url: "https://www.suse.com/security/cve/CVE-2025-21790", }, { category: "external", summary: "SUSE Bug 1238753 for CVE-2025-21790", url: "https://bugzilla.suse.com/1238753", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21790", }, { cve: "CVE-2025-21795", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21795", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: fix hang in nfsd4_shutdown_callback\n\nIf nfs4_client is in courtesy state then there is no point to send\nthe callback. This causes nfsd4_shutdown_callback to hang since\ncl_cb_inflight is not 0. This hang lasts about 15 minutes until TCP\nnotifies NFSD that the connection was dropped.\n\nThis patch modifies nfsd4_run_cb_work to skip the RPC call if\nnfs4_client is in courtesy state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21795", url: "https://www.suse.com/security/cve/CVE-2025-21795", }, { category: "external", summary: "SUSE Bug 1238759 for CVE-2025-21795", url: "https://bugzilla.suse.com/1238759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21795", }, { cve: "CVE-2025-21799", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21799", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: ti: am65-cpsw: fix freeing IRQ in am65_cpsw_nuss_remove_tx_chns()\n\nWhen getting the IRQ we use k3_udma_glue_tx_get_irq() which returns\nnegative error value on error. So not NULL check is not sufficient\nto deteremine if IRQ is valid. Check that IRQ is greater then zero\nto ensure it is valid.\n\nThere is no issue at probe time but at runtime user can invoke\n.set_channels which results in the following call chain.\nam65_cpsw_set_channels()\n am65_cpsw_nuss_update_tx_rx_chns()\n am65_cpsw_nuss_remove_tx_chns()\n am65_cpsw_nuss_init_tx_chns()\n\nAt this point if am65_cpsw_nuss_init_tx_chns() fails due to\nk3_udma_glue_tx_get_irq() then tx_chn->irq will be set to a\nnegative value.\n\nThen, at subsequent .set_channels with higher channel count we\nwill attempt to free an invalid IRQ in am65_cpsw_nuss_remove_tx_chns()\nleading to a kernel warning.\n\nThe issue is present in the original commit that introduced this driver,\nalthough there, am65_cpsw_nuss_update_tx_rx_chns() existed as\nam65_cpsw_nuss_update_tx_chns().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21799", url: "https://www.suse.com/security/cve/CVE-2025-21799", }, { category: "external", summary: "SUSE Bug 1238739 for CVE-2025-21799", url: "https://bugzilla.suse.com/1238739", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21799", }, { cve: "CVE-2025-21802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21802", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: fix oops when unload drivers paralleling\n\nWhen unload hclge driver, it tries to disable sriov first for each\nae_dev node from hnae3_ae_dev_list. If user unloads hns3 driver at\nthe time, because it removes all the ae_dev nodes, and it may cause\noops.\n\nBut we can't simply use hnae3_common_lock for this. Because in the\nprocess flow of pci_disable_sriov(), it will trigger the remove flow\nof VF, which will also take hnae3_common_lock.\n\nTo fixes it, introduce a new mutex to protect the unload process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21802", url: "https://www.suse.com/security/cve/CVE-2025-21802", }, { category: "external", summary: "SUSE Bug 1238751 for CVE-2025-21802", url: "https://bugzilla.suse.com/1238751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_42-default-1-150600.13.3.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-devel-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-macros-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-docs-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-source-6.4.0-150600.23.42.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:cluster-md-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:cluster-md-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dlm-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:dlm-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:dtb-allwinner-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-altera-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amazon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-amlogic-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-apple-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-arm-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-broadcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-cavium-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-exynos-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-freescale-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-hisilicon-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-lg-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-marvell-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-mediatek-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-nvidia-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-qcom-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-renesas-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-rockchip-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-socionext-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-sprd-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:dtb-xilinx-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:gfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:gfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-64kb-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-debug-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-debug-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.aarch64", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.ppc64le", "openSUSE Leap 15.6:kernel-default-base-rebuild-6.4.0-150600.23.42.2.150600.12.18.4.x86_64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-extra-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-livepatch-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-default-optional-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-default-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-devel-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-docs-html-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-kvmsmall-devel-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-kvmsmall-vdso-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-macros-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kernel-obs-build-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-obs-qa-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-source-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-source-vanilla-6.4.0-150600.23.42.1.noarch", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.aarch64", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.ppc64le", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.s390x", "openSUSE Leap 15.6:kernel-syms-6.4.0-150600.23.42.1.x86_64", "openSUSE Leap 15.6:kernel-zfcpdump-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:kselftests-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:ocfs2-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:ocfs2-kmp-default-6.4.0-150600.23.42.2.x86_64", "openSUSE Leap 15.6:reiserfs-kmp-64kb-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.aarch64", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.ppc64le", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.s390x", "openSUSE Leap 15.6:reiserfs-kmp-default-6.4.0-150600.23.42.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-13T15:46:38Z", details: "moderate", }, ], title: "CVE-2025-21802", }, ], }
wid-sec-w-2025-0119
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder andere nicht spezifizierte Auswirkungen zu verursachen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2025-0119 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0119.json", }, { category: "self", summary: "WID-SEC-2025-0119 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0119", }, { category: "external", summary: "Kernel CVE Announce Mailingliste", url: "https://lore.kernel.org/linux-cve-announce/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57904", url: "https://lore.kernel.org/linux-cve-announce/2025011934-CVE-2024-57904-dac5@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57905", url: "https://lore.kernel.org/linux-cve-announce/2025011937-CVE-2024-57905-7d0d@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57906", url: "https://lore.kernel.org/linux-cve-announce/2025011937-CVE-2024-57906-6e61@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57907", url: "https://lore.kernel.org/linux-cve-announce/2025011937-CVE-2024-57907-e5dd@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57908", url: "https://lore.kernel.org/linux-cve-announce/2025011938-CVE-2024-57908-654f@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57909", url: "https://lore.kernel.org/linux-cve-announce/2025011938-CVE-2024-57909-ed6a@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57910", url: "https://lore.kernel.org/linux-cve-announce/2025011938-CVE-2024-57910-e4e0@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57911", url: "https://lore.kernel.org/linux-cve-announce/2025011939-CVE-2024-57911-0e13@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57912", url: "https://lore.kernel.org/linux-cve-announce/2025011939-CVE-2024-57912-6049@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57913", url: "https://lore.kernel.org/linux-cve-announce/2025011939-CVE-2024-57913-d69f@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57914", url: "https://lore.kernel.org/linux-cve-announce/2025011940-CVE-2024-57914-33e0@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57915", url: "https://lore.kernel.org/linux-cve-announce/2025011940-CVE-2024-57915-fc93@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57916", url: "https://lore.kernel.org/linux-cve-announce/2025011940-CVE-2024-57916-4116@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57917", url: "https://lore.kernel.org/linux-cve-announce/2025011941-CVE-2024-57917-f1e1@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57918", url: "https://lore.kernel.org/linux-cve-announce/2025011941-CVE-2024-57918-ad02@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57919", url: "https://lore.kernel.org/linux-cve-announce/2025011941-CVE-2024-57919-9800@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57920", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2024-57920-b514@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57921", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2024-57921-836d@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57922", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2024-57922-1f81@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57923", url: "https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2024-57923-3c99@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57924", url: "https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2024-57924-954a@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57925", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2024-57925-b738@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57926", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2024-57926-023f@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57927", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2024-57927-fb00@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57928", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2024-57928-7291@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2024-57929", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2024-57929-2b82@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21631", url: "https://lore.kernel.org/linux-cve-announce/2025011939-CVE-2025-21631-5f2d@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21632", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2025-21632-9fde@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21633", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2025-21633-a313@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21634", url: "https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2025-21634-011f@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21635", url: "https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2025-21635-12e7@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21636", url: "https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2025-21636-0bb0@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21637", url: "https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2025-21637-3dde@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21638", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2025-21638-35a8@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21639", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2025-21639-f1ca@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21640", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2025-21640-4dd1@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21641", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2025-21641-0897@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21642", url: "https://lore.kernel.org/linux-cve-announce/2025011944-CVE-2025-21642-5728@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21643", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2025-21643-f3f6@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21644", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2025-21644-9113@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21645", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2025-21645-e342@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21646", url: "https://lore.kernel.org/linux-cve-announce/2025011945-CVE-2025-21646-8f6e@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21647", url: "https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21647-51d8@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21648", url: "https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21648-bcda@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21649", url: "https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21649-f7ac@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21650", url: "https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21650-3a74@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21651", url: "https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21651-fbe8@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21652", url: "https://lore.kernel.org/linux-cve-announce/2025011947-CVE-2025-21652-95d7@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21653", url: "https://lore.kernel.org/linux-cve-announce/2025011947-CVE-2025-21653-b6c0@gregkh/", }, { category: "external", summary: "Linux Kernel CVE Announcement CVE-2025-21654", url: "https://lore.kernel.org/linux-cve-announce/2025011947-CVE-2025-21654-5eac@gregkh/", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen", tracking: { current_release_date: "2025-01-19T23:00:00.000+00:00", generator: { date: "2025-01-20T10:13:16.337+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2025-0119", initial_release_date: "2025-01-19T23:00:00.000+00:00", revision_history: [ { date: "2025-01-19T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T008144", product_identification_helper: { cpe: "cpe:/a:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, ], }, vulnerabilities: [ { cve: "CVE-2024-57904", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57904", }, { cve: "CVE-2024-57905", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57905", }, { cve: "CVE-2024-57906", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57906", }, { cve: "CVE-2024-57907", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57907", }, { cve: "CVE-2024-57908", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57908", }, { cve: "CVE-2024-57909", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57909", }, { cve: "CVE-2024-57910", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57910", }, { cve: "CVE-2024-57911", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57911", }, { cve: "CVE-2024-57912", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57912", }, { cve: "CVE-2024-57913", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57913", }, { cve: "CVE-2024-57914", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57914", }, { cve: "CVE-2024-57915", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57915", }, { cve: "CVE-2024-57916", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57916", }, { cve: "CVE-2024-57917", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57917", }, { cve: "CVE-2024-57918", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57918", }, { cve: "CVE-2024-57919", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57919", }, { cve: "CVE-2024-57920", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57920", }, { cve: "CVE-2024-57921", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57921", }, { cve: "CVE-2024-57922", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57922", }, { cve: "CVE-2024-57923", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57923", }, { cve: "CVE-2024-57924", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57924", }, { cve: "CVE-2024-57925", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57925", }, { cve: "CVE-2024-57926", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57926", }, { cve: "CVE-2024-57927", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57927", }, { cve: "CVE-2024-57928", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57928", }, { cve: "CVE-2024-57929", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2024-57929", }, { cve: "CVE-2025-21631", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21631", }, { cve: "CVE-2025-21632", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21632", }, { cve: "CVE-2025-21633", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21633", }, { cve: "CVE-2025-21634", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21634", }, { cve: "CVE-2025-21635", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21635", }, { cve: "CVE-2025-21636", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21636", }, { cve: "CVE-2025-21637", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21637", }, { cve: "CVE-2025-21638", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21638", }, { cve: "CVE-2025-21639", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21639", }, { cve: "CVE-2025-21640", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21640", }, { cve: "CVE-2025-21641", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21641", }, { cve: "CVE-2025-21642", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21642", }, { cve: "CVE-2025-21643", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21643", }, { cve: "CVE-2025-21644", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21644", }, { cve: "CVE-2025-21645", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21645", }, { cve: "CVE-2025-21646", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21646", }, { cve: "CVE-2025-21647", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21647", }, { cve: "CVE-2025-21648", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21648", }, { cve: "CVE-2025-21649", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21649", }, { cve: "CVE-2025-21650", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21650", }, { cve: "CVE-2025-21651", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21651", }, { cve: "CVE-2025-21652", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21652", }, { cve: "CVE-2025-21653", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21653", }, { cve: "CVE-2025-21654", notes: [ { category: "description", text: "Im Linux-Kernel bestehen mehrere Schwachstellen aufgrund verschiedener Fehler in der Speicherverwaltung (use after free, null pointer, etc.). Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und möglicherweise andere, nicht spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T008144", ], }, release_date: "2025-01-19T23:00:00.000+00:00", title: "CVE-2025-21654", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.